Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
g082Q9DajU.exe

Overview

General Information

Sample name:g082Q9DajU.exe
renamed because original name is a hash value
Original sample name:6e66aea8d0d6a8e404ccc60bb32a99f3.exe
Analysis ID:1505447
MD5:6e66aea8d0d6a8e404ccc60bb32a99f3
SHA1:651a6272114a9ef6ed3039a5da41a1f0bfb03e9e
SHA256:c1fbe1e578d32bf34b6c29b06d012f542aac34cdf3af35362e18ea8714716982
Tags:exe
Infos:

Detection

PureCrypter, LummaC, Amadey, Clipboard Hijacker, CryptOne, Cryptbot, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadeys stealer DLL
Yara detected Clipboard Hijacker
Yara detected CryptOne packer
Yara detected Cryptbot
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected Vidar stealer
Yara detected zgRAT
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Detected PureCrypter Trojan
Drops large PE files
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Copy From or To System Directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • g082Q9DajU.exe (PID: 7404 cmdline: "C:\Users\user\Desktop\g082Q9DajU.exe" MD5: 6E66AEA8D0D6A8E404CCC60BB32A99F3)
    • axplong.exe (PID: 7588 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: 6E66AEA8D0D6A8E404CCC60BB32A99F3)
  • axplong.exe (PID: 7596 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 6E66AEA8D0D6A8E404CCC60BB32A99F3)
  • axplong.exe (PID: 7860 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 6E66AEA8D0D6A8E404CCC60BB32A99F3)
    • gold.exe (PID: 8120 cmdline: "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" MD5: 2D647CF43622ED10B6D733BB5F048FC3)
      • conhost.exe (PID: 8128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 8180 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • crypteda.exe (PID: 1260 cmdline: "C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe" MD5: 8E74497AFF3B9D2DDB7E7F819DFC69BA)
      • RegAsm.exe (PID: 1748 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • c4W13ZFj1P.exe (PID: 3992 cmdline: "C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe" MD5: 88367533C12315805C059E688E7CDFE9)
          • conhost.exe (PID: 3272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • vzVy6ZevhK.exe (PID: 4948 cmdline: "C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe" MD5: 30F46F4476CDC27691C7FDAD1C255037)
    • Nework.exe (PID: 7464 cmdline: "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
      • Hkbsse.exe (PID: 1836 cmdline: "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
    • stealc_default2.exe (PID: 7688 cmdline: "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" MD5: 7A02AA17200AEAC25A375F290A4B4C95)
    • S tup.exe (PID: 2288 cmdline: "C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe" MD5: A2EAD3670D2D61E86C0F6D8DF5C4392A)
    • needmoney.exe (PID: 8104 cmdline: "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" MD5: 7E6A519688246FE1180F35FE0D25D370)
      • svchost015.exe (PID: 5408 cmdline: C:\Users\user\AppData\Local\Temp\svchost015.exe MD5: B826DD92D78EA2526E465A34324EBEEA)
    • Amadeus.exe (PID: 736 cmdline: "C:\Users\user\1000238002\Amadeus.exe" MD5: 36A627B26FAE167E6009B4950FF15805)
      • BitLockerToGo.exe (PID: 7088 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
    • runtime.exe (PID: 5356 cmdline: "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" MD5: B73CF29C0EA647C353E4771F0697C41F)
      • AppLaunch.exe (PID: 7516 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" MD5: 89D41E1CF478A3D3C2C701A27A5692B2)
      • AppLaunch.exe (PID: 7568 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" MD5: 89D41E1CF478A3D3C2C701A27A5692B2)
        • Channel3.exe (PID: 7680 cmdline: "C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe" MD5: 931C65C2ABF6031D6520F1A48A0F5E34)
      • cmd.exe (PID: 7496 cmdline: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • schtasks.exe (PID: 6712 cmdline: schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
    • penis.exe (PID: 7488 cmdline: "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" MD5: 03CF06E01384018AC325DE8BC160B4B2)
      • conhost.exe (PID: 7632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • bundle.exe (PID: 7444 cmdline: "C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe" MD5: 30DAA686C1F31CC4833BD3D7283D8CDC)
    • 5KNCHALAH.exe (PID: 7064 cmdline: "C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe" MD5: 3F99C2698FC247D19DD7F42223025252)
  • Hkbsse.exe (PID: 7624 cmdline: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
  • runtime.exe (PID: 6548 cmdline: "C:\Users\user\Pictures\Lighter Tech\runtime.exe" MD5: B73CF29C0EA647C353E4771F0697C41F)
  • runtime.exe (PID: 7724 cmdline: "C:\Users\user\Pictures\Lighter Tech\runtime.exe" MD5: B73CF29C0EA647C353E4771F0697C41F)
    • AppLaunch.exe (PID: 7696 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" MD5: 89D41E1CF478A3D3C2C701A27A5692B2)
    • AppLaunch.exe (PID: 7700 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" MD5: 89D41E1CF478A3D3C2C701A27A5692B2)
    • cmd.exe (PID: 8144 cmdline: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\Pictures\Lighter Tech\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Amadeus.exe (PID: 3468 cmdline: "C:\Users\user\1000238002\Amadeus.exe" MD5: 36A627B26FAE167E6009B4950FF15805)
    • BitLockerToGo.exe (PID: 2112 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
  • Hkbsse.exe (PID: 5664 cmdline: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
  • runtime.exe (PID: 3916 cmdline: "C:\Users\user\Pictures\Lighter Tech\runtime.exe" MD5: B73CF29C0EA647C353E4771F0697C41F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PureCrypterAccording to zscaler, PureCrypter is a fully-featured loader being sold since at least March 2021The malware has been observed distributing a variety of remote access trojans and information stealersThe loader is a .NET executable obfuscated with SmartAssembly and makes use of compression, encryption and obfuscation to evade antivirus software productsPureCrypter features provide persistence, injection and defense mechanisms that are configurable in Googles Protocol Buffer message format No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
CryptBotA typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot
{"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php"}
{"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
{"C2 url": "185.215.113.19/CoreOPT/index.php", "Version": "4.41", "Install Folder": "417fd29867", "Install File": "ednfoki.exe"}
{"C2 list": ["thirtv13ht.top", "analforeverlovyu.top", "+thirtv13ht.top"]}
{"C2 url": "95.179.250.45:26212", "Bot Id": "LiveTraffic", "Message": "Error! Disable antivirus and try again!", "Authorization Header": "143feb5082f9936e624c1e27545e7d19"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            Click to see the 12 entries
            SourceRuleDescriptionAuthorStrings
            00000012.00000002.1916812173.0000000000A91000.00000020.00000001.01000000.00000014.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0000000D.00000000.1883338609.00000000006C2000.00000002.00000001.01000000.0000000E.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    00000005.00000002.1851600707.0000000003A05000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 67 entries
                      SourceRuleDescriptionAuthorStrings
                      41.2.AppLaunch.exe.400000.0.raw.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        25.2.runtime.exe.12ebf87c.4.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          15.0.Nework.exe.c20000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                            18.0.Hkbsse.exe.a90000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                              32.0.bundle.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                                Click to see the 44 entries

                                System Summary

                                barindex
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\1000238002\Amadeus.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 7860, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Amadeus.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F, CommandLine: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe, ParentProcessId: 5356, ParentProcessName: runtime.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F, ProcessId: 7496, ProcessName: cmd.exe
                                No Suricata rule has matched

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: g082Q9DajU.exeAvira: detected
                                Source: 00000005.00000002.1851600707.0000000003A05000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "95.179.250.45:26212", "Bot Id": "LiveTraffic", "Message": "Error! Disable antivirus and try again!", "Authorization Header": "143feb5082f9936e624c1e27545e7d19"}
                                Source: 00000017.00000002.2499846584.0000000000A7E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php"}
                                Source: 25.2.runtime.exe.12ebf87c.4.raw.unpackMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.19/CoreOPT/index.php", "Version": "4.41", "Install Folder": "417fd29867", "Install File": "ednfoki.exe"}
                                Source: 22.2.needmoney.exe.310a4b9.0.raw.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
                                Source: Channel3.exe.7680.38.memstrminMalware Configuration Extractor: Cryptbot {"C2 list": ["thirtv13ht.top", "analforeverlovyu.top", "+thirtv13ht.top"]}
                                Source: C:\Users\user\1000238002\Amadeus.exeReversingLabs: Detection: 62%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\5KNCHALAH[1].exeReversingLabs: Detection: 28%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\Channel3[1].exeReversingLabs: Detection: 54%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\S?tup[1].exeReversingLabs: Detection: 48%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\gold[1].exeReversingLabs: Detection: 87%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Amadeus[1].exeReversingLabs: Detection: 62%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Nework[1].exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\bundle[1].exeReversingLabs: Detection: 65%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\runtime[1].exeReversingLabs: Detection: 70%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\stealc_default2[1].exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\crypteda[1].exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\needmoney[1].exeReversingLabs: Detection: 58%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exeReversingLabs: Detection: 63%
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeReversingLabs: Detection: 87%
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeReversingLabs: Detection: 48%
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeReversingLabs: Detection: 58%
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeReversingLabs: Detection: 70%
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeReversingLabs: Detection: 63%
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeReversingLabs: Detection: 65%
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeReversingLabs: Detection: 28%
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeReversingLabs: Detection: 54%
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeReversingLabs: Detection: 76%
                                Source: g082Q9DajU.exeVirustotal: Detection: 52%Perma Link
                                Source: g082Q9DajU.exeReversingLabs: Detection: 76%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Amadeus[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\crypteda[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\5KNCHALAH[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\needmoney[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\stealc_default2[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Nework[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\1000238002\Amadeus.exeJoe Sandbox ML: detected
                                Source: g082Q9DajU.exeJoe Sandbox ML: detected
                                Source: g082Q9DajU.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000014.00000002.2155945319.000000006C1BD000.00000002.00000001.01000000.0000001A.sdmp, svchost015.exe, 00000017.00000002.2700385866.000000006957D000.00000002.00000001.01000000.0000001A.sdmp
                                Source: Binary string: freebl3.pdb source: freebl3.dll.20.dr
                                Source: Binary string: freebl3.pdbp source: freebl3.dll.20.dr
                                Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.dr
                                Source: Binary string: c:\rje\tg\3sgd\obj\Re\ease\gqa.pdb source: axplong.exe, 00000003.00000002.3050434559.0000000000A38000.00000004.00000020.00020000.00000000.sdmp, gold.exe.3.dr
                                Source: Binary string: F:\IlluminatedControls\Simple-Calculator-master\obj\Release\Simple Calculator.pdb source: axplong.exe, 00000003.00000002.3050434559.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000019.00000000.2132138745.0000000000902000.00000002.00000001.01000000.0000001D.sdmp
                                Source: Binary string: BitLockerToGo.pdb source: Amadeus.exe, 00000018.00000002.2427689635.0000000001980000.00000004.00001000.00020000.00000000.sdmp, Amadeus.exe, 0000002C.00000002.2785633624.0000000001D80000.00000004.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: 5KNCHALAH.exe, 00000024.00000002.3307039374.0000023D714E0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: F:\IlluminatedControls\Simple-Calculator-master\obj\Release\Simple Calculator.pdbb source: axplong.exe, 00000003.00000002.3050434559.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000019.00000000.2132138745.0000000000902000.00000002.00000001.01000000.0000001D.sdmp
                                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: 5KNCHALAH.exe, 00000024.00000002.3307039374.0000023D714E0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.20.dr
                                Source: Binary string: protobuf-net.pdbSHA256}Lq source: 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.dr
                                Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000014.00000002.2155945319.000000006C1BD000.00000002.00000001.01000000.0000001A.sdmp, svchost015.exe, 00000017.00000002.2700385866.000000006957D000.00000002.00000001.01000000.0000001A.sdmp
                                Source: Binary string: BitLockerToGo.pdbGCTL source: Amadeus.exe, 00000018.00000002.2427689635.0000000001980000.00000004.00001000.00020000.00000000.sdmp, Amadeus.exe, 0000002C.00000002.2785633624.0000000001D80000.00000004.00001000.00020000.00000000.sdmp
                                Source: Binary string: protobuf-net.pdb source: 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: G.pdb source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmp
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Documents\desktop.ini
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local\Temp
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06539073h7_2_06538E40
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 0653E918h7_2_0653E420
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 0653AD4Fh7_2_0653A5F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 0653A54Dh7_2_0653A278
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]7_2_06532E88
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]7_2_06533158

                                Networking

                                barindex
                                Source: Malware configuration extractorURLs: http://91.202.233.158/e96ea2db21fa9a1b.php
                                Source: Malware configuration extractorURLs: http://91.202.233.158/e96ea2db21fa9a1b.php
                                Source: Malware configuration extractorIPs: 185.215.113.19
                                Source: Malware configuration extractorURLs: thirtv13ht.top
                                Source: Malware configuration extractorURLs: analforeverlovyu.top
                                Source: Malware configuration extractorURLs: +thirtv13ht.top
                                Source: Malware configuration extractorURLs: 95.179.250.45:26212
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C2AC50 GetUserNameA,CoInitialize,GetLocalTime,CoInitialize,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,RemoveDirectoryA,15_2_00C2AC50
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.000000000274A000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.00000000027DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\^q equals www.youtube.com (Youtube)
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.000000000274A000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.00000000027DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.000000000274A000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.00000000027DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\^q equals www.youtube.com (Youtube)
                                Source: penis.exe, 0000001A.00000002.2241610570.00000000027DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb`,^q equals www.youtube.com (Youtube)
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.000000000274A000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.00000000027DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `,^q#www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/Channel3.exe
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://154.216.17.216/joffer2.exe
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://154.216.17.216/joffer2.exe69c8c83ebf0f2
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://154.216.17.216/joffer2.exe;H
                                Source: axplong.exe, 00000003.00000002.3050434559.00000000009CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/gold.exeMy
                                Source: axplong.exe, 00000003.00000002.3050434559.00000000009CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/gold.exesy
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/needmoney.exeDomM
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/needmoney.exeg
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php0o
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpCnkM
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpHo
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpded
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpi
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedVn~M
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpnu
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/a
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/e19fbffd5744f69c5867ee8214f815db3496a3a9a776d7d3d99b6b47cfcc28766ada#ue
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/es
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ferences.SourceAumid2
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/5KNCHALAH.exe
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/Amadeus.exe
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/Amadeus.exeYJ
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/S
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/bundle.exe
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/bundle.exefJ
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/crypteda.exe
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/penis.exeO&nL-
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/penis.exeg
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/runtime.exeAI
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/runtime.exeRJ
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exe
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exey
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ones
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, stealc_default2.exe, 00000014.00000002.2123355501.000000000110D000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: http://185.215.113.17
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/#
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php/A
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php7A9
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php=6
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpAp267
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpBFIJEHDHCBGDGDGCB
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpC:
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpNAs6v
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpOF-6
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpSA
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpcAU
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phple
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpm
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpnfigOverlay
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpnomi
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpo
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpome6d
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpser
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.000000000110D000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phption:
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpw
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/freebl3.dll
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dll
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dllrs
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dll
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll2
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll_
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dllk
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dllds
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2123355501.0000000000FCA000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll:sU
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/vcruntime140.dll
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.000000000110D000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: http://185.215.113.172fb6c2cc8dce150a.phption:
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17o
                                Source: runtime.exe, 00000019.00000002.2240011081.0000000002DE6000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000023.00000002.3068284554.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000023.00000002.3068284554.000000000256E000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000027.00000002.2418200772.0000000002D6E000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 0000002F.00000002.2575995048.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19
                                Source: AppLaunch.exe, 0000001D.00000002.3067478958.0000000007091000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 0000001D.00000002.3067478958.0000000007094000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 0000001D.00000002.3056256702.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php&
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php(
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php369.jpg
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php369.jpgh
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php369.jpgp
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php369.jpgx
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=1
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.phpe
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.phph
                                Source: runtime.exe, 00000019.00000002.2240011081.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000023.00000002.3068284554.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000027.00000002.2418200772.0000000002CE1000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 0000002F.00000002.2575995048.0000000003256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/ProlongedPortable.dll
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 0000002D.00000002.3061861979.0000000000F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php(
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php2
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php9001
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpB
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpD
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpH
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpN
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpP
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpTQ
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpX
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpf
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpx
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php~
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Nework.exe
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/a
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/es
                                Source: runtime.exe, 00000023.00000002.3068284554.000000000256E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215H
                                Source: svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000A7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158.
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000A7E000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000AC2000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158//R
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/freebl3.dll
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/mozglue.dll
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/mozglue.dll36
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/msvcp140.dll
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/msvcp140.dll%79
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dll
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dll4S
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dllhS
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/softokn3.dll
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/softokn3.dll77
                                Source: svchost015.exe, 00000017.00000002.2475542759.000000000046A000.00000040.00000400.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/sqlite3.dll
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000AC2000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/vcruntime140.dll
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000AC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/vcruntime140.dllox
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/EHJEBAAFIDHJEBGIEBFIJK
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000AC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/d
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2645242552.0000000026F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php49
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000AC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php8g
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpCoinomi
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpHCGIDBAAFHIDHDAAE
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000AC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpLg
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpW6
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpdll
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpdll?9
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpf
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpser
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpsimple-storage.jsonHY
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000AC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phptg
                                Source: svchost015.exe, 00000017.00000002.2475542759.00000000005AD000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phption:
                                Source: svchost015.exe, 00000017.00000002.2475542759.00000000005AD000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158AFIJ
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmp, freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmp, freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                                Source: S tup.exe, 00000015.00000003.2826542012.0000000001494000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2797050556.00000000014A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top/
                                Source: S tup.exe, 00000015.00000003.2136179467.0000000001491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top/6Z
                                Source: S tup.exe, 00000015.00000003.2816166125.0000000001492000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2797050556.0000000001491000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000002.3077015225.0000000001494000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2826542012.0000000001494000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top/f1V
                                Source: S tup.exe, 00000015.00000003.2136179467.0000000001491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top/f1ZZ
                                Source: S tup.exe, 00000015.00000003.2797050556.00000000014A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top/v1/upload.php
                                Source: S tup.exe, 00000015.00000003.2136179467.00000000014A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top/v1/upload.phpFB5
                                Source: S tup.exe, 00000015.00000003.2136179467.00000000014A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top/v1/upload.phpl
                                Source: S tup.exe, 00000015.00000003.2816166125.0000000001492000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2797050556.0000000001491000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000002.3077015225.0000000001494000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2826542012.0000000001494000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top/v1/upload.phpyY
                                Source: S tup.exe, 00000015.00000003.2136179467.00000000014A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivev5ht.top:80/v1/upload.php
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmp, freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://ocsp.digicert.com0
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmp, freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://ocsp.digicert.com0A
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://ocsp.digicert.com0C
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://ocsp.digicert.com0N
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://ocsp.digicert.com0X
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net02
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsps.ssl.com0
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                                Source: bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9R
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9n
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9y
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000019.00000002.2240011081.0000000002DE6000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000023.00000002.3068284554.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000023.00000002.3068284554.000000000256E000.00000004.00000800.00020000.00000000.sdmp, 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58801000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000027.00000002.2418200772.0000000002D6E000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 0000002F.00000002.2575995048.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002C3C000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14V
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B5B000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B5B000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.000000000289A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B5B000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002A79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                                Source: RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                                Source: Channel3.exe, 00000026.00000002.3077725303.00000000015CE000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2689901437.00000000015CD000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000002.3077074474.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://thirtv13ht.top/
                                Source: Channel3.exe, 00000026.00000002.3077725303.00000000015CE000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2689901437.00000000015CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://thirtv13ht.top/F
                                Source: Channel3.exe, 00000026.00000002.3077725303.00000000015CE000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2689901437.00000000015CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://thirtv13ht.top/L
                                Source: Channel3.exe, 00000026.00000002.3077725303.00000000015CE000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2689901437.00000000015CD000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000002.3077074474.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://thirtv13ht.top/v1/upload.php
                                Source: Channel3.exe, 00000026.00000002.3077074474.000000000159E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://thirtv13ht.top/v1/upload.php-
                                Source: Channel3.exe, 00000026.00000003.2416559925.00000000015D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://thirtv13ht.top/v1/upload.php_
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmp, freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: http://www.digicert.com/CPS0
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/rpa03
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                                Source: stealc_default2.exe, 00000014.00000002.2155945319.000000006C1BD000.00000002.00000001.01000000.0000001A.sdmp, svchost015.exe, 00000017.00000002.2700385866.000000006957D000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                                Source: stealc_default2.exe, 00000014.00000002.2155436068.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2683537024.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                                Source: runtime.exe, 0000002F.00000002.2575995048.000000000324D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: http://www.x-ways.net/order
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: http://www.x-ways.net/order.html-d.htmlS
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: http://www.x-ways.net/winhex/license
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: http://www.x-ways.net/winhex/license-d-f.htmlS
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: http://www.x-ways.net/winhex/subscribe
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: http://www.x-ways.net/winhex/subscribe-d.htmlU
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2037249305.0000000003D46000.00000004.00000800.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.000000000279E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.s
                                Source: penis.exe, 0000001A.00000002.2241610570.000000000279E000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000000.2187298068.0000000000421000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: https://api.ip.sb/ip
                                Source: stealc_default2.exe, 00000014.00000002.2147998864.0000000026D32000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2645242552.0000000026F00000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                                Source: stealc_default2.exe, 00000014.00000002.2147998864.0000000026D32000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2645242552.0000000026F00000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2037249305.0000000003D46000.00000004.00000800.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ep
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.epnacl
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2037249305.0000000003D46000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2037249305.0000000003D46000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                Source: BitLockerToGo.exe, 00000025.00000003.2305204277.0000000002955000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop//=
                                Source: BitLockerToGo.exe, 00000025.00000003.2305204277.0000000002955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/E
                                Source: BitLockerToGo.exe, 00000025.00000003.2305204277.0000000002955000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000002.2544758685.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2505661424.0000000002E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/api
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/api/
                                Source: BitLockerToGo.exe, 00000025.00000003.2305204277.0000000002955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/api2U
                                Source: BitLockerToGo.exe, 0000002E.00000002.2544758685.0000000002E21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/apibul
                                Source: BitLockerToGo.exe, 0000002E.00000002.2544758685.0000000002E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/apic
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2505661424.0000000002E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/apii
                                Source: BitLockerToGo.exe, 00000025.00000003.2305204277.0000000002955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop/apit
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://condedqpwqm.shop:443/apii
                                Source: stealc_default2.exe, 00000014.00000002.2147998864.0000000026D32000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2645242552.0000000026F00000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                                Source: stealc_default2.exe, 00000014.00000002.2147998864.0000000026D32000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2645242552.0000000026F00000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                                Source: penis.exe, 0000001A.00000002.2241610570.0000000002830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2037249305.0000000003D46000.00000004.00000800.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                                Source: S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2037249305.0000000003D46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2037249305.0000000003D46000.00000004.00000800.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                Source: S tup.exe, 00000015.00000002.3079738326.0000000003F33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gcc.gnu.org/bugs/):
                                Source: 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                                Source: 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                                Source: 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: https://github.com/tesseract-ocr/tessdata/
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/testdemo345/DemoThing/raw/main/WebDriver.dll
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/testdemo345/DemoThing/raw/main/chromedriver.exe
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/testdemo345/DemoThing/raw/main/msedgedriver.exe
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.sh
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/
                                Source: BitLockerToGo.exe, 00000025.00000003.2305204277.0000000002955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/api
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: https://mozilla.org0/
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58951000.00000004.00000800.00020000.00000000.sdmp, 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58951000.00000004.00000800.00020000.00000000.sdmp, 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmp, 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58801000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                                Source: 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354rCannot
                                Source: svchost015.exe, 00000017.00000003.2407677282.0000000027088000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                Source: svchost015.exe, 00000017.00000003.2407677282.0000000027088000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                                Source: stealc_default2.exe, 00000014.00000003.2000394496.0000000020C41000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, stealc_default2.exe, 00000014.00000002.2123355501.0000000000F8C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2178737672.0000000020E71000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000042C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, stealc_default2.exe, 00000014.00000002.2123355501.0000000000F8C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000042C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK201621kbG1nY
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F8C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000042C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Ed1aWxkV
                                Source: stealc_default2.exe, 00000014.00000003.2000394496.0000000020C41000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2178737672.0000000020E71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                                Source: svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e1710.9
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17WdsYWhtbmRlZHwxfDB8MHxab2hvIF
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17date
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17mluIFdhbGxldHxmbmpobWtoaG1rYm
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://traineiwnqo.shop
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000002.2544758685.0000000002E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://traineiwnqo.shop/%
                                Source: BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000002.2544758685.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2505661424.0000000002E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://traineiwnqo.shop/api
                                Source: S tup.exe, 00000015.00000002.3068224934.0000000000882000.00000002.00000001.01000000.00000017.sdmp, Channel3.exe, 00000026.00000002.3070824295.0000000000881000.00000002.00000001.01000000.00000023.sdmpString found in binary or memory: https://update-ledger.net/update
                                Source: stealc_default2.exe, 00000014.00000002.2147998864.0000000026D32000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2645242552.0000000026F00000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                                Source: BitLockerToGo.exe, 00000025.00000002.2342127287.0000000002932000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000025.00000003.2304902282.00000000029AD000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000025.00000003.2305204277.00000000029AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2499936890.0000000002E7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                                Source: BitLockerToGo.exe, 00000025.00000003.2304902282.00000000029AD000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000025.00000003.2305204277.00000000029AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2499936890.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2505661424.0000000002E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
                                Source: freebl3.dll.20.dr, nss3.dll.20.drString found in binary or memory: https://www.digicert.com/CPS0
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.entrust.net/rpa0
                                Source: stealc_default2.exe, 00000014.00000002.2147998864.0000000026D32000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2645242552.0000000026F00000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2037249305.0000000003D46000.00000004.00000800.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                                Source: svchost015.exe, 00000017.00000003.2407677282.0000000027088000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                                Source: svchost015.exe, 00000017.00000003.2407677282.0000000027088000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                                Source: stealc_default2.exe, 00000014.00000003.2088393550.0000000026F9C000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2407677282.0000000027088000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/ZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58MXwwfDB8SmF4eCBM
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/lvYnwxfDB8MHxMYXN0UGFzc3xoZG9raWVqbnBpbWFrZWRoYWpoZGxj
                                Source: svchost015.exe, 00000017.00000003.2407677282.0000000027088000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                                Source: stealc_default2.exe, 00000014.00000003.2088393550.0000000026F9C000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2407677282.0000000027088000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ssl.com/repository0
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.x-ways.net/forensics/x-tensions.html
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.x-ways.net/forensics/x-tensions.htmlf
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.x-ways.net/winhex/forum/
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protection
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000028D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_ca759cf3-f
                                Source: Yara matchFile source: 23.0.svchost015.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: needmoney.exe PID: 8104, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5408, type: MEMORYSTR
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp5ECB.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile created: C:\Users\user\AppData\Local\Temp\TmpE31F.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp6D24.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile created: C:\Users\user\AppData\Local\Temp\TmpE30E.tmpJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp5EDC.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp6CD5.tmpJump to dropped file

                                System Summary

                                barindex
                                Source: 26.0.penis.exe.310000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 11.0.c4W13ZFj1P.exe.2d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 10.2.RegAsm.exe.482060.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 10.2.RegAsm.exe.482060.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 10.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 00000018.00000002.2456285511.0000000001C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                                Source: 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                                Source: 0000002C.00000002.2785633624.0000000001F60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                                Source: gold[1].exe.3.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                                Source: gold.exe.3.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeFile dump: service123.exe.21.dr 314613760Jump to dropped file
                                Source: g082Q9DajU.exeStatic PE information: section name:
                                Source: g082Q9DajU.exeStatic PE information: section name: .idata
                                Source: g082Q9DajU.exeStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: .idata
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: stealc_default2[1].exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                Source: stealc_default2.exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C3C9F7 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,15_2_00C3C9F7
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile created: C:\Windows\Tasks\Hkbsse.job
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E1E4403_2_00E1E440
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E14CF03_2_00E14CF0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E530683_2_00E53068
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E47D833_2_00E47D83
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E14AF03_2_00E14AF0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E5765B3_2_00E5765B
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E52BD03_2_00E52BD0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E5777B3_2_00E5777B
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E587203_2_00E58720
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E56F093_2_00E56F09
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00CBDC747_2_00CBDC74
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0625A6887_2_0625A688
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_062567D87_2_062567D8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_06253F507_2_06253F50
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_06256FE87_2_06256FE8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_06256FF87_2_06256FF8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064FEF407_2_064FEF40
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064F0A0C7_2_064F0A0C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064F1EF17_2_064F1EF1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064F1F007_2_064F1F00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0653D7707_2_0653D770
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_065397117_2_06539711
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0653B7187_2_0653B718
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0653E4207_2_0653E420
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0653A5F07_2_0653A5F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_06536A907_2_06536A90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_065313C07_2_065313C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_065361C07_2_065361C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0653C1B87_2_0653C1B8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_06535E787_2_06535E78
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0653D7607_2_0653D760
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_065313B07_2_065313B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0040231010_2_00402310
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_004050B010_2_004050B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0042045E10_2_0042045E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0040FCE010_2_0040FCE0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00419D0910_2_00419D09
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0041950B10_2_0041950B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0041562510_2_00415625
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00404EF010_2_00404EF0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0040CF7F10_2_0040CF7F
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeCode function: 11_2_0243777011_2_02437770
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeCode function: 11_2_0243776211_2_02437762
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeCode function: 11_2_0243745811_2_02437458
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeCode function: 11_2_0243746811_2_02437468
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_028A25D813_2_028A25D8
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_028ADC7413_2_028ADC74
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061C67D013_2_061C67D0
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061C3F5013_2_061C3F50
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061CA3BD13_2_061CA3BD
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061C6FF813_2_061C6FF8
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061C6FE813_2_061C6FE8
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C2AC5015_2_00C2AC50
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C2E39015_2_00C2E390
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C6865015_2_00C68650
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C24AF015_2_00C24AF0
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C62B0015_2_00C62B00
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C24CF015_2_00C24CF0
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C40C7315_2_00C40C73
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C66E3915_2_00C66E39
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C62F9815_2_00C62F98
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C4146215_2_00C41462
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C6758B15_2_00C6758B
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C676AB15_2_00C676AB
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C57CB315_2_00C57CB3
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C43C5115_2_00C43C51
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C45FF215_2_00C45FF2
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess token adjusted: Security
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00407D20 appears 55 times
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 00C37F20 appears 129 times
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 00C3D7A2 appears 82 times
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 00C3D4C4 appears 36 times
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 00C3DDE0 appears 46 times
                                Source: S?tup[1].exe.3.drStatic PE information: Number of sections : 18 > 10
                                Source: S tup.exe.3.drStatic PE information: Number of sections : 18 > 10
                                Source: g082Q9DajU.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: 26.0.penis.exe.310000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 11.0.c4W13ZFj1P.exe.2d0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 10.2.RegAsm.exe.482060.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 10.2.RegAsm.exe.482060.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 10.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 00000018.00000002.2456285511.0000000001C00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                                Source: 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                                Source: 0000002C.00000002.2785633624.0000000001F60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: crypteda[1].exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: crypteda.exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: gold[1].exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: gold.exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: g082Q9DajU.exeStatic PE information: Section: ZLIB complexity 0.997291169959128
                                Source: g082Q9DajU.exeStatic PE information: Section: ckpyoeob ZLIB complexity 0.9946028605916616
                                Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.997291169959128
                                Source: axplong.exe.0.drStatic PE information: Section: ckpyoeob ZLIB complexity 0.9946028605916616
                                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@75/84@0/16
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\gold[1].exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeMutant created: \Sessions\1\BaseNamedObjects\bd25d52e2a
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMutant created: NULL
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7740:120:WilError_03
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeMutant created: \Sessions\1\BaseNamedObjects\07c6bc37dc50874878dcb010336ed906
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8128:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7512:120:WilError_03
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeMutant created: \Sessions\1\BaseNamedObjects\c1ec479e5342a25940592acf24703eb2
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3272:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7632:120:WilError_03
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                                Source: Yara matchFile source: 23.0.svchost015.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : Select Name from Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile read: C:\Users\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                                Source: stealc_default2.exe, 00000014.00000003.2006080608.0000000020C39000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2185250864.0000000020E69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                                Source: stealc_default2.exe, 00000014.00000002.2140136003.000000001ACBB000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2155262031.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2679941656.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2575436325.000000001AEE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                                Source: g082Q9DajU.exeVirustotal: Detection: 52%
                                Source: g082Q9DajU.exeReversingLabs: Detection: 76%
                                Source: g082Q9DajU.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile read: C:\Users\user\Desktop\g082Q9DajU.exeJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\g082Q9DajU.exe "C:\Users\user\Desktop\g082Q9DajU.exe"
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe "C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe "C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe"
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe "C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe "C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\1000238002\Amadeus.exe "C:\Users\user\1000238002\Amadeus.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe "C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: unknownProcess created: C:\Users\user\Pictures\Lighter Tech\runtime.exe "C:\Users\user\Pictures\Lighter Tech\runtime.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe "C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe"
                                Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe "C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe"
                                Source: unknownProcess created: C:\Users\user\Pictures\Lighter Tech\runtime.exe "C:\Users\user\Pictures\Lighter Tech\runtime.exe"
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\Pictures\Lighter Tech\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Users\user\1000238002\Amadeus.exe "C:\Users\user\1000238002\Amadeus.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                Source: unknownProcess created: C:\Users\user\Pictures\Lighter Tech\runtime.exe "C:\Users\user\Pictures\Lighter Tech\runtime.exe"
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe "C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe "C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\1000238002\Amadeus.exe "C:\Users\user\1000238002\Amadeus.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe "C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe "C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe "C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe "C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe "C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: unknown unknown
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\Pictures\Lighter Tech\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: unknown unknown
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: unknown unknown
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: unknown unknown
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: unknown unknown
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: mstask.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: dui70.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: duser.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: chartv.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: atlthunk.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: explorerframe.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: scrrun.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeSection loaded: textshaping.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: msvcp140_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: msisip.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: wshext.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: appxsip.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: opcservices.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: esdsip.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: sxs.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: scrrun.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: linkinfo.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: secur32.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: mstask.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: dui70.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: duser.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: chartv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: oleacc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: atlthunk.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: textinputframework.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coreuicomponents.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coremessaging.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wtsapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: winsta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: textshaping.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.fileexplorer.common.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: explorerframe.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: sppc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mozglue.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: msvcp140.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: webio.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: windowscodecs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: sxs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: napinsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: pnrpnsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: wshbth.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: nlaapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: winrnr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: mozglue.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: vcruntime140.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: msvcp140.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: vcruntime140.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: windowscodecs.dll
                                Source: C:\Users\user\1000238002\Amadeus.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\1000238002\Amadeus.exeSection loaded: powrprof.dll
                                Source: C:\Users\user\1000238002\Amadeus.exeSection loaded: umpdc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: rasapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: rasman.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: rtutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: sppc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: textshaping.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: wininet.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: iertutil.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: wldp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: profapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: winhttp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: mswsock.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: winnsi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: windowscodecs.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: urlmon.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: srvcli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: netutils.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: propsys.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: edputil.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: wintypes.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: appresolver.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: bcp47langs.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: slc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: userenv.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: sppc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: apphelp.dll
                                Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: msvcp140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: msisip.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: wshext.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: appxsip.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: opcservices.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: esdsip.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: sxs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: scrrun.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: linkinfo.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: secur32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeSection loaded: windowscodecs.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeSection loaded: version.dll
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                Source: g082Q9DajU.exeStatic file information: File size 1873408 > 1048576
                                Source: g082Q9DajU.exeStatic PE information: Raw size of ckpyoeob is bigger than: 0x100000 < 0x197c00
                                Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000014.00000002.2155945319.000000006C1BD000.00000002.00000001.01000000.0000001A.sdmp, svchost015.exe, 00000017.00000002.2700385866.000000006957D000.00000002.00000001.01000000.0000001A.sdmp
                                Source: Binary string: freebl3.pdb source: freebl3.dll.20.dr
                                Source: Binary string: freebl3.pdbp source: freebl3.dll.20.dr
                                Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.dr
                                Source: Binary string: c:\rje\tg\3sgd\obj\Re\ease\gqa.pdb source: axplong.exe, 00000003.00000002.3050434559.0000000000A38000.00000004.00000020.00020000.00000000.sdmp, gold.exe.3.dr
                                Source: Binary string: F:\IlluminatedControls\Simple-Calculator-master\obj\Release\Simple Calculator.pdb source: axplong.exe, 00000003.00000002.3050434559.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000019.00000000.2132138745.0000000000902000.00000002.00000001.01000000.0000001D.sdmp
                                Source: Binary string: BitLockerToGo.pdb source: Amadeus.exe, 00000018.00000002.2427689635.0000000001980000.00000004.00001000.00020000.00000000.sdmp, Amadeus.exe, 0000002C.00000002.2785633624.0000000001D80000.00000004.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: 5KNCHALAH.exe, 00000024.00000002.3307039374.0000023D714E0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: F:\IlluminatedControls\Simple-Calculator-master\obj\Release\Simple Calculator.pdbb source: axplong.exe, 00000003.00000002.3050434559.0000000000A90000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000019.00000000.2132138745.0000000000902000.00000002.00000001.01000000.0000001D.sdmp
                                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: 5KNCHALAH.exe, 00000024.00000002.3307039374.0000023D714E0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.20.dr
                                Source: Binary string: protobuf-net.pdbSHA256}Lq source: 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000014.00000002.2156279608.000000006C37F000.00000002.00000001.01000000.00000019.sdmp, svchost015.exe, 00000017.00000002.2723045527.000000006973F000.00000002.00000001.01000000.00000019.sdmp, nss3.dll.20.dr
                                Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000014.00000002.2155945319.000000006C1BD000.00000002.00000001.01000000.0000001A.sdmp, svchost015.exe, 00000017.00000002.2700385866.000000006957D000.00000002.00000001.01000000.0000001A.sdmp
                                Source: Binary string: BitLockerToGo.pdbGCTL source: Amadeus.exe, 00000018.00000002.2427689635.0000000001980000.00000004.00001000.00020000.00000000.sdmp, Amadeus.exe, 0000002C.00000002.2785633624.0000000001D80000.00000004.00001000.00020000.00000000.sdmp
                                Source: Binary string: protobuf-net.pdb source: 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: G.pdb source: axplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmp

                                Data Obfuscation

                                barindex
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeUnpacked PE file: 0.2.g082Q9DajU.exe.260000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ckpyoeob:EW;nhhoofat:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ckpyoeob:EW;nhhoofat:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 1.2.axplong.exe.e10000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ckpyoeob:EW;nhhoofat:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ckpyoeob:EW;nhhoofat:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.e10000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ckpyoeob:EW;nhhoofat:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ckpyoeob:EW;nhhoofat:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 3.2.axplong.exe.e10000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ckpyoeob:EW;nhhoofat:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ckpyoeob:EW;nhhoofat:EW;.taggant:EW;
                                Source: runtime[1].exe.3.dr, CalculatorForm1.cs.Net Code: FixLayout System.Reflection.Assembly.Load(byte[])
                                Source: runtime.exe.3.dr, CalculatorForm1.cs.Net Code: FixLayout System.Reflection.Assembly.Load(byte[])
                                Source: Yara matchFile source: 36.2.5KNCHALAH.exe.23d71340000.5.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000024.00000002.3290631876.0000023D71340000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000024.00000002.3071200614.0000023D58801000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 5KNCHALAH.exe PID: 7064, type: MEMORYSTR
                                Source: runtime[1].exe.3.drStatic PE information: 0xBA490597 [Mon Jan 14 00:08:55 2069 UTC]
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C4BDF9 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,15_2_00C4BDF9
                                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                                Source: needmoney[1].exe.3.drStatic PE information: real checksum: 0x0 should be: 0x39d770
                                Source: Nework[1].exe.3.drStatic PE information: real checksum: 0x0 should be: 0x6abc6
                                Source: runtime[1].exe.3.drStatic PE information: real checksum: 0x0 should be: 0x10013
                                Source: needmoney.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x39d770
                                Source: axplong.exe.0.drStatic PE information: real checksum: 0x1d7c3a should be: 0x1ca1e3
                                Source: crypteda[1].exe.3.drStatic PE information: real checksum: 0x0 should be: 0x11b6f1
                                Source: Nework.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x6abc6
                                Source: stealc_default2.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x31181
                                Source: penis[1].exe.3.drStatic PE information: real checksum: 0x0 should be: 0x9958e
                                Source: crypteda.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x11b6f1
                                Source: g082Q9DajU.exeStatic PE information: real checksum: 0x1d7c3a should be: 0x1ca1e3
                                Source: stealc_default2[1].exe.3.drStatic PE information: real checksum: 0x0 should be: 0x31181
                                Source: runtime.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x10013
                                Source: g082Q9DajU.exeStatic PE information: section name:
                                Source: g082Q9DajU.exeStatic PE information: section name: .idata
                                Source: g082Q9DajU.exeStatic PE information: section name:
                                Source: g082Q9DajU.exeStatic PE information: section name: ckpyoeob
                                Source: g082Q9DajU.exeStatic PE information: section name: nhhoofat
                                Source: g082Q9DajU.exeStatic PE information: section name: .taggant
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: .idata
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: ckpyoeob
                                Source: axplong.exe.0.drStatic PE information: section name: nhhoofat
                                Source: axplong.exe.0.drStatic PE information: section name: .taggant
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /4
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /14
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /29
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /41
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /55
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /67
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /80
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /91
                                Source: S?tup[1].exe.3.drStatic PE information: section name: /102
                                Source: S tup.exe.3.drStatic PE information: section name: /4
                                Source: S tup.exe.3.drStatic PE information: section name: /14
                                Source: S tup.exe.3.drStatic PE information: section name: /29
                                Source: S tup.exe.3.drStatic PE information: section name: /41
                                Source: S tup.exe.3.drStatic PE information: section name: /55
                                Source: S tup.exe.3.drStatic PE information: section name: /67
                                Source: S tup.exe.3.drStatic PE information: section name: /80
                                Source: S tup.exe.3.drStatic PE information: section name: /91
                                Source: S tup.exe.3.drStatic PE information: section name: /102
                                Source: Amadeus[1].exe.3.drStatic PE information: section name: .symtab
                                Source: Amadeus.exe.3.drStatic PE information: section name: .symtab
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E2D84C push ecx; ret 3_2_00E2D85F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0625EFB2 push eax; ret 7_2_0625EFC1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_06253B4F push dword ptr [esp+ecx*2-75h]; ret 7_2_06253B53
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_062549AB push FFFFFF8Bh; retf 7_2_062549AD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064FA4AD push es; iretd 7_2_064FA4CC
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064F1D21 push es; ret 7_2_064F1D30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064F4A22 push es; ret 7_2_064F4A30
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064FE3F0 push es; ret 7_2_064FE400
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064F2952 push es; ret 7_2_064F2960
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_064F4998 push es; ret 7_2_064F49F0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00428E7D push esi; ret 10_2_00428E86
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_004076D3 push ecx; ret 10_2_004076E6
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061CE060 push es; ret 13_2_061CE070
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061CECF2 push eax; ret 13_2_061CED01
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061C3B4F push dword ptr [esp+ecx*2-75h]; ret 13_2_061C3B53
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeCode function: 13_2_061C49AB push FFFFFF8Bh; retf 13_2_061C49AD
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C3D77C push ecx; ret 15_2_00C3D78F
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C5DCCB push ss; iretd 15_2_00C5DCCC
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C3DE26 push ecx; ret 15_2_00C3DE39
                                Source: g082Q9DajU.exeStatic PE information: section name: entropy: 7.981188062174272
                                Source: g082Q9DajU.exeStatic PE information: section name: ckpyoeob entropy: 7.953465161442263
                                Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.981188062174272
                                Source: axplong.exe.0.drStatic PE information: section name: ckpyoeob entropy: 7.953465161442263
                                Source: crypteda[1].exe.3.drStatic PE information: section name: .text entropy: 7.99930616062516
                                Source: crypteda.exe.3.drStatic PE information: section name: .text entropy: 7.99930616062516
                                Source: gold[1].exe.3.drStatic PE information: section name: .text entropy: 7.996679559232497
                                Source: gold.exe.3.drStatic PE information: section name: .text entropy: 7.996679559232497

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\gold[1].exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeFile created: C:\Users\user\AppData\Local\Temp\svchost015.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\needmoney[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\5KNCHALAH[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Nework[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeFile created: C:\Users\user\AppData\Local\Temp\rgqzVBZOCfumjeaMDHRm.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\crypteda[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\stealc_default2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\joffer2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeFile created: C:\Users\user\AppData\Local\Temp\1000019001\joffer2.exeJump to dropped file
                                Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Pictures\Lighter Tech\runtime.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\1000238002\Amadeus.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile created: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\Channel3[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeJump to dropped file
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\bundle[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\S?tup[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Amadeus[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\runtime[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Amadeus.exeJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Amadeus.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Amadeus.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C3C5C8 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,15_2_00C3C5C8
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\1000238002\Amadeus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58801000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000027B0000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.0000000002830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE@\^Q
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000027B0000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.0000000002830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE`,^Q
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000027B0000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.0000000002830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 2CEA37 second address: 2CEA41 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F9D94F7C37Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 43E081 second address: 43E085 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 43CFDA second address: 43D00F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F7C385h 0x00000009 popad 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F9D94F7C388h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4364DC second address: 4364E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 43D324 second address: 43D328 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 43D5C1 second address: 43D5D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F9D94F79B3Bh 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 43D73A second address: 43D74F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F9D94F7C376h 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jp 00007F9D94F7C376h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 44014F second address: 440154 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 440154 second address: 44018A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C388h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c jmp 00007F9D94F7C383h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 44018A second address: 44018E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 440237 second address: 44023C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 44023C second address: 440242 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 440242 second address: 440267 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a mov edx, 0CF85159h 0x0000000f push 00000000h 0x00000011 xor edx, dword ptr [ebp+122D389Ch] 0x00000017 push FC6F3A33h 0x0000001c je 00007F9D94F7C37Eh 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 440267 second address: 4402FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 add dword ptr [esp], 0390C64Dh 0x0000000c mov esi, dword ptr [ebp+122D38D8h] 0x00000012 push 00000003h 0x00000014 push 00000000h 0x00000016 push ebp 0x00000017 call 00007F9D94F79B38h 0x0000001c pop ebp 0x0000001d mov dword ptr [esp+04h], ebp 0x00000021 add dword ptr [esp+04h], 00000017h 0x00000029 inc ebp 0x0000002a push ebp 0x0000002b ret 0x0000002c pop ebp 0x0000002d ret 0x0000002e mov esi, dword ptr [ebp+122D3798h] 0x00000034 jmp 00007F9D94F79B3Eh 0x00000039 push 00000000h 0x0000003b xor dword ptr [ebp+122D2FD3h], edx 0x00000041 push 00000003h 0x00000043 add esi, dword ptr [ebp+122D38CCh] 0x00000049 push 6A4A4D44h 0x0000004e jc 00007F9D94F79B4Dh 0x00000054 jnp 00007F9D94F79B47h 0x0000005a jmp 00007F9D94F79B41h 0x0000005f add dword ptr [esp], 55B5B2BCh 0x00000066 xor di, 4413h 0x0000006b lea ebx, dword ptr [ebp+12445090h] 0x00000071 push eax 0x00000072 push eax 0x00000073 push edx 0x00000074 jnl 00007F9D94F79B38h 0x0000007a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4402FD second address: 44030E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F7C37Dh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 440600 second address: 440604 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 440604 second address: 440617 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F9D94F7C37Ah 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 460F18 second address: 460F26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F9D94F79B36h 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45F50D second address: 45F513 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45F513 second address: 45F522 instructions: 0x00000000 rdtsc 0x00000002 js 00007F9D94F79B36h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45F646 second address: 45F64A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45F64A second address: 45F654 instructions: 0x00000000 rdtsc 0x00000002 js 00007F9D94F79B36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45F654 second address: 45F677 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F9D94F7C388h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45F810 second address: 45F816 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45FAC1 second address: 45FAC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45FAC6 second address: 45FACB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45FC0E second address: 45FC12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45FD80 second address: 45FD8A instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F9D94F79B3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45FEE7 second address: 45FEF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 pop edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 460041 second address: 46005F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007F9D94F79B36h 0x0000000d jmp 00007F9D94F79B41h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46005F second address: 460063 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 460063 second address: 46008D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F9D94F79B4Ch 0x0000000c jmp 00007F9D94F79B46h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push edx 0x00000016 pop edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46008D second address: 460093 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 460093 second address: 4600AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B44h 0x00000009 popad 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46066E second address: 460674 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 460674 second address: 460678 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 460678 second address: 46067C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46067C second address: 46068D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jp 00007F9D94F79B36h 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46068D second address: 460699 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 460699 second address: 46069D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4609AA second address: 4609AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4609AE second address: 4609C2 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F9D94F79B36h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnp 00007F9D94F79B42h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4645F2 second address: 4645F7 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 464CA9 second address: 464CAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 464CAF second address: 464CB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C39A second address: 46C3A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C3A0 second address: 46C3AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F9D94F7C376h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C3AA second address: 46C3AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46B940 second address: 46B976 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jl 00007F9D94F7C376h 0x0000000b jl 00007F9D94F7C376h 0x00000011 jmp 00007F9D94F7C386h 0x00000016 popad 0x00000017 push eax 0x00000018 pushad 0x00000019 jmp 00007F9D94F7C37Ah 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46BAFD second address: 46BB22 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Bh 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F9D94F79B40h 0x00000013 pop esi 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C17F second address: 46C1A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F9D94F7C376h 0x0000000a jmp 00007F9D94F7C382h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C1A0 second address: 46C1B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B41h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C1B5 second address: 46C1B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C1B9 second address: 46C1CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B3Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C1CB second address: 46C1D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C1D3 second address: 46C1D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46C1D7 second address: 46C1DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46E5C4 second address: 46E5C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46E680 second address: 46E686 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46F127 second address: 46F12C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46F211 second address: 46F217 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46F217 second address: 46F21D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46F3F9 second address: 46F41C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pushad 0x00000006 jmp 00007F9D94F7C389h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 470206 second address: 47020A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 471D0E second address: 471D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4727FD second address: 472878 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F9D94F79B3Fh 0x00000010 nop 0x00000011 mov esi, dword ptr [ebp+122D37B8h] 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push esi 0x0000001c call 00007F9D94F79B38h 0x00000021 pop esi 0x00000022 mov dword ptr [esp+04h], esi 0x00000026 add dword ptr [esp+04h], 00000014h 0x0000002e inc esi 0x0000002f push esi 0x00000030 ret 0x00000031 pop esi 0x00000032 ret 0x00000033 sub esi, 1543832Ah 0x00000039 push 00000000h 0x0000003b push 00000000h 0x0000003d push eax 0x0000003e call 00007F9D94F79B38h 0x00000043 pop eax 0x00000044 mov dword ptr [esp+04h], eax 0x00000048 add dword ptr [esp+04h], 00000017h 0x00000050 inc eax 0x00000051 push eax 0x00000052 ret 0x00000053 pop eax 0x00000054 ret 0x00000055 mov si, di 0x00000058 push eax 0x00000059 push ebx 0x0000005a push eax 0x0000005b push edx 0x0000005c push ecx 0x0000005d pop ecx 0x0000005e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 475B21 second address: 475B58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F9D94F7C388h 0x0000000a jmp 00007F9D94F7C382h 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F9D94F7C386h 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47708A second address: 4770A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F9D94F79B44h 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4770A5 second address: 4770A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 477571 second address: 477575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 477575 second address: 47757B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 478619 second address: 47861D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47773F second address: 477746 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47861D second address: 478633 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jc 00007F9D94F79B36h 0x0000000d push esi 0x0000000e pop esi 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 479504 second address: 47950A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 478786 second address: 47878C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47950A second address: 47950E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47A41F second address: 47A425 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47B484 second address: 47B488 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47A647 second address: 47A660 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F9D94F79B41h 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47B488 second address: 47B48C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47B48C second address: 47B527 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jns 00007F9D94F79B42h 0x0000000e nop 0x0000000f and edi, dword ptr [ebp+122D381Ch] 0x00000015 cmc 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push eax 0x0000001b call 00007F9D94F79B38h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 add dword ptr [esp+04h], 00000018h 0x0000002d inc eax 0x0000002e push eax 0x0000002f ret 0x00000030 pop eax 0x00000031 ret 0x00000032 mov bl, dl 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push edx 0x00000039 call 00007F9D94F79B38h 0x0000003e pop edx 0x0000003f mov dword ptr [esp+04h], edx 0x00000043 add dword ptr [esp+04h], 00000016h 0x0000004b inc edx 0x0000004c push edx 0x0000004d ret 0x0000004e pop edx 0x0000004f ret 0x00000050 call 00007F9D94F79B3Fh 0x00000055 js 00007F9D94F79B4Bh 0x0000005b call 00007F9D94F79B44h 0x00000060 pop edi 0x00000061 pop edi 0x00000062 push eax 0x00000063 jo 00007F9D94F79B3Eh 0x00000069 push ebx 0x0000006a push eax 0x0000006b push edx 0x0000006c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47C683 second address: 47C695 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F7C37Dh 0x00000009 popad 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47D775 second address: 47D783 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jg 00007F9D94F79B36h 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47C695 second address: 47C6B7 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F9D94F7C37Ch 0x00000008 jo 00007F9D94F7C376h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 pushad 0x00000012 jnp 00007F9D94F7C37Ch 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b pop eax 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47E46E second address: 47E472 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47D783 second address: 47D79A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F9D94F7C37Dh 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47D79A second address: 47D7A4 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F9D94F79B3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 480431 second address: 4804A0 instructions: 0x00000000 rdtsc 0x00000002 je 00007F9D94F7C37Ch 0x00000008 ja 00007F9D94F7C376h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr [esp], eax 0x00000013 push 00000000h 0x00000015 push esi 0x00000016 call 00007F9D94F7C378h 0x0000001b pop esi 0x0000001c mov dword ptr [esp+04h], esi 0x00000020 add dword ptr [esp+04h], 00000015h 0x00000028 inc esi 0x00000029 push esi 0x0000002a ret 0x0000002b pop esi 0x0000002c ret 0x0000002d mov bx, BE7Dh 0x00000031 push 00000000h 0x00000033 mov dword ptr [ebp+122D1A3Bh], eax 0x00000039 push 00000000h 0x0000003b push 00000000h 0x0000003d push ebx 0x0000003e call 00007F9D94F7C378h 0x00000043 pop ebx 0x00000044 mov dword ptr [esp+04h], ebx 0x00000048 add dword ptr [esp+04h], 00000019h 0x00000050 inc ebx 0x00000051 push ebx 0x00000052 ret 0x00000053 pop ebx 0x00000054 ret 0x00000055 mov dword ptr [ebp+122D1C59h], esi 0x0000005b xchg eax, esi 0x0000005c jbe 00007F9D94F7C380h 0x00000062 pushad 0x00000063 push eax 0x00000064 push edx 0x00000065 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 48149E second address: 48153A instructions: 0x00000000 rdtsc 0x00000002 jc 00007F9D94F79B3Ch 0x00000008 jng 00007F9D94F79B36h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push esi 0x00000014 call 00007F9D94F79B38h 0x00000019 pop esi 0x0000001a mov dword ptr [esp+04h], esi 0x0000001e add dword ptr [esp+04h], 00000018h 0x00000026 inc esi 0x00000027 push esi 0x00000028 ret 0x00000029 pop esi 0x0000002a ret 0x0000002b mov ebx, dword ptr [ebp+12445449h] 0x00000031 and di, D592h 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push ebp 0x0000003b call 00007F9D94F79B38h 0x00000040 pop ebp 0x00000041 mov dword ptr [esp+04h], ebp 0x00000045 add dword ptr [esp+04h], 0000001Ch 0x0000004d inc ebp 0x0000004e push ebp 0x0000004f ret 0x00000050 pop ebp 0x00000051 ret 0x00000052 or bl, FFFFFFE1h 0x00000055 mov bl, 44h 0x00000057 js 00007F9D94F79B57h 0x0000005d push 00000000h 0x0000005f sub dword ptr [ebp+122D1A0Ah], eax 0x00000065 xchg eax, esi 0x00000066 push eax 0x00000067 push edx 0x00000068 push esi 0x00000069 push eax 0x0000006a push edx 0x0000006b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 48153A second address: 48153F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 48153F second address: 481549 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F9D94F79B36h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 481549 second address: 48155B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jo 00007F9D94F7C376h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 48155B second address: 481565 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 481565 second address: 481569 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 47F66F second address: 47F681 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B3Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 482676 second address: 48268C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F9D94F7C37Ch 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 484430 second address: 4844A1 instructions: 0x00000000 rdtsc 0x00000002 je 00007F9D94F79B38h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F9D94F79B38h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push ecx 0x0000002c call 00007F9D94F79B38h 0x00000031 pop ecx 0x00000032 mov dword ptr [esp+04h], ecx 0x00000036 add dword ptr [esp+04h], 00000014h 0x0000003e inc ecx 0x0000003f push ecx 0x00000040 ret 0x00000041 pop ecx 0x00000042 ret 0x00000043 ja 00007F9D94F79B3Ch 0x00000049 push 00000000h 0x0000004b push eax 0x0000004c and edi, dword ptr [ebp+122D3814h] 0x00000052 pop ebx 0x00000053 xchg eax, esi 0x00000054 push eax 0x00000055 push edx 0x00000056 ja 00007F9D94F79B3Ch 0x0000005c push eax 0x0000005d push edx 0x0000005e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4844A1 second address: 4844A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4844A5 second address: 4844BB instructions: 0x00000000 rdtsc 0x00000002 js 00007F9D94F79B38h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e jnp 00007F9D94F79B3Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4852F8 second address: 4852FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 48740C second address: 487410 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 487410 second address: 487416 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 487968 second address: 487972 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F9D94F79B36h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 487972 second address: 487976 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 487BE2 second address: 487BE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 48AAF2 second address: 48AAF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 48AAF6 second address: 48AB13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F9D94F79B3Ch 0x0000000e js 00007F9D94F79B36h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4380A7 second address: 4380AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4348F6 second address: 4348FC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 491F24 second address: 491F33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnp 00007F9D94F7C37Eh 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4921E1 second address: 4921EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 49A3BD second address: 49A3C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 49A4EC second address: 49A4F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F9D94F79B36h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 49A60F second address: 49A615 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 49A615 second address: 49A619 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 49A619 second address: 49A61D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 49E4F6 second address: 49E54A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F9D94F79B36h 0x0000000a pop ebx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F9D94F79B44h 0x00000012 jmp 00007F9D94F79B41h 0x00000017 jl 00007F9D94F79B4Fh 0x0000001d jmp 00007F9D94F79B49h 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 49EA4C second address: 49EA5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F7C37Ah 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A366D second address: 4A3673 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3673 second address: 4A3677 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3677 second address: 4A367D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3AE6 second address: 4A3AFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jmp 00007F9D94F7C37Eh 0x0000000d popad 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3AFD second address: 4A3B40 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d jmp 00007F9D94F79B3Dh 0x00000012 jmp 00007F9D94F79B3Ch 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F9D94F79B3Bh 0x0000001f jng 00007F9D94F79B36h 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3CE6 second address: 4A3CEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3E14 second address: 4A3E18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3E18 second address: 4A3E1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3E1C second address: 4A3E3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F9D94F79B42h 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f push esi 0x00000010 pop esi 0x00000011 pop ebx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3FAD second address: 4A3FC8 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F9D94F7C376h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F9D94F7C37Fh 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A3FC8 second address: 4A3FE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B3Eh 0x00000009 jc 00007F9D94F79B36h 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A4167 second address: 4A416D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A416D second address: 4A4171 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A4171 second address: 4A4175 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A4175 second address: 4A4198 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B43h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d js 00007F9D94F79B36h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A4198 second address: 4A419C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A419C second address: 4A41A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F9D94F79B36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 458016 second address: 45801A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 45801A second address: 458038 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B42h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 458038 second address: 45803C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A9031 second address: 4A905D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F9D94F79B36h 0x0000000a pop ecx 0x0000000b push edi 0x0000000c jnl 00007F9D94F79B36h 0x00000012 pop edi 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 jmp 00007F9D94F79B43h 0x0000001b push ebx 0x0000001c pop ebx 0x0000001d popad 0x0000001e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46CC3E second address: 4574D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c jmp 00007F9D94F7C37Fh 0x00000011 pushad 0x00000012 jbe 00007F9D94F7C376h 0x00000018 push esi 0x00000019 pop esi 0x0000001a popad 0x0000001b popad 0x0000001c nop 0x0000001d mov edx, esi 0x0000001f call dword ptr [ebp+12445F92h] 0x00000025 push ebx 0x00000026 pushad 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46D321 second address: 46D326 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46D326 second address: 46D32B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46D4D2 second address: 46D500 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F9D94F79B4Eh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, esi 0x0000000b mov edi, 62AD1AB7h 0x00000010 nop 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DE8B second address: 46DE96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DF15 second address: 46DF76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 jnc 00007F9D94F79B4Ch 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push edx 0x00000011 call 00007F9D94F79B38h 0x00000016 pop edx 0x00000017 mov dword ptr [esp+04h], edx 0x0000001b add dword ptr [esp+04h], 0000001Ah 0x00000023 inc edx 0x00000024 push edx 0x00000025 ret 0x00000026 pop edx 0x00000027 ret 0x00000028 sub dl, FFFFFF81h 0x0000002b lea eax, dword ptr [ebp+12471973h] 0x00000031 nop 0x00000032 pushad 0x00000033 jg 00007F9D94F79B3Ch 0x00000039 push eax 0x0000003a push edx 0x0000003b push edi 0x0000003c pop edi 0x0000003d rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DF76 second address: 46DF7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DF7A second address: 46DF90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 ja 00007F9D94F79B48h 0x0000000e push eax 0x0000000f push edx 0x00000010 jo 00007F9D94F79B36h 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DF90 second address: 46DF94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DF94 second address: 458016 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push esi 0x0000000a call 00007F9D94F79B38h 0x0000000f pop esi 0x00000010 mov dword ptr [esp+04h], esi 0x00000014 add dword ptr [esp+04h], 00000015h 0x0000001c inc esi 0x0000001d push esi 0x0000001e ret 0x0000001f pop esi 0x00000020 ret 0x00000021 mov edi, dword ptr [ebp+122D3824h] 0x00000027 or edx, dword ptr [ebp+122D38F0h] 0x0000002d call dword ptr [ebp+122D1C9Eh] 0x00000033 push edi 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F9D94F79B3Ah 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A82C1 second address: 4A82D5 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F9D94F7C378h 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c jns 00007F9D94F7C376h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A82D5 second address: 4A82D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A8596 second address: 4A85CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F9D94F7C37Fh 0x0000000a pop eax 0x0000000b jns 00007F9D94F7C3A0h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F9D94F7C388h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A85CB second address: 4A85D5 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F9D94F79B36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A8750 second address: 4A8765 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 jo 00007F9D94F7C378h 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f popad 0x00000010 push ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A8765 second address: 4A876B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4A876B second address: 4A876F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 428C51 second address: 428C56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B7570 second address: 4B758B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jc 00007F9D94F7C376h 0x0000000c jmp 00007F9D94F7C37Ah 0x00000011 pop esi 0x00000012 push eax 0x00000013 push edx 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B758B second address: 4B75A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B45h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 432D7B second address: 432D7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 432D7F second address: 432D83 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 432D83 second address: 432D89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B6290 second address: 4B62B2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jng 00007F9D94F79B38h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 jns 00007F9D94F79B36h 0x0000001b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B62B2 second address: 4B62D0 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F9D94F7C382h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B62D0 second address: 4B62D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B62D4 second address: 4B62D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B657B second address: 4B658E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jg 00007F9D94F79B38h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B658E second address: 4B65A4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b jc 00007F9D94F7C376h 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B65A4 second address: 4B65B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B3Dh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B68B3 second address: 4B68D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F9D94F7C384h 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B68D0 second address: 4B68DA instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F9D94F79B36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B6D2F second address: 4B6D35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B7256 second address: 4B7263 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007F9D94F79B38h 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4B7263 second address: 4B726F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jne 00007F9D94F7C376h 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BBDF0 second address: 4BBDF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BBF46 second address: 4BBF88 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F9D94F7C385h 0x00000008 jmp 00007F9D94F7C381h 0x0000000d pop esi 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jno 00007F9D94F7C37Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a push esi 0x0000001b pop esi 0x0000001c push esi 0x0000001d pop esi 0x0000001e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BBF88 second address: 4BBF9D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B41h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BBF9D second address: 4BBFA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC271 second address: 4BC27B instructions: 0x00000000 rdtsc 0x00000002 jo 00007F9D94F79B3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C2CAA second address: 4C2CAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1573 second address: 4C157E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C157E second address: 4C1582 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1582 second address: 4C1596 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F9D94F79B3Ah 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C19A1 second address: 4C19B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F9D94F7C37Ch 0x0000000b popad 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1AF3 second address: 4C1AF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1AF7 second address: 4C1B35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jo 00007F9D94F7C376h 0x00000012 jbe 00007F9D94F7C376h 0x00000018 push esi 0x00000019 pop esi 0x0000001a jmp 00007F9D94F7C387h 0x0000001f popad 0x00000020 pushad 0x00000021 pushad 0x00000022 popad 0x00000023 pushad 0x00000024 popad 0x00000025 jc 00007F9D94F7C376h 0x0000002b popad 0x0000002c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1CB1 second address: 4C1CB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1CB5 second address: 4C1CC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1CC1 second address: 4C1CDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B49h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1CDE second address: 4C1CE4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DACB second address: 46DAD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DAD2 second address: 46DAED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F7C387h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DAED second address: 46DAFF instructions: 0x00000000 rdtsc 0x00000002 je 00007F9D94F79B36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 46DAFF second address: 46DB03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1E35 second address: 4C1E39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1E39 second address: 4C1E3F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1FC3 second address: 4C1FC8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1FC8 second address: 4C1FE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 jo 00007F9D94F7C37Ch 0x0000000d jg 00007F9D94F7C376h 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1FE4 second address: 4C1FE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C1FE8 second address: 4C2000 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jno 00007F9D94F7C376h 0x0000000f pop eax 0x00000010 jnl 00007F9D94F7C37Ch 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C67A6 second address: 4C67B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F9D94F79B36h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C648E second address: 4C64B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007F9D94F7C376h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jnl 00007F9D94F7C376h 0x00000013 jmp 00007F9D94F7C37Eh 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C64B6 second address: 4C64BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C9B1A second address: 4C9B20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C9C44 second address: 4C9C49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C9DA7 second address: 4C9DAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C9DAD second address: 4C9DB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D1877 second address: 4D1887 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Ah 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D1887 second address: 4D18AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B46h 0x00000007 jp 00007F9D94F79B38h 0x0000000d push esi 0x0000000e pop esi 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D18AF second address: 4D18B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D18B3 second address: 4D18BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D18BB second address: 4D18C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D18C1 second address: 4D18D1 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F9D94F79B36h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D18D1 second address: 4D18D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4CFACF second address: 4CFADB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4CFADB second address: 4CFB11 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C381h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnp 00007F9D94F7C37Eh 0x0000000f pushad 0x00000010 popad 0x00000011 jne 00007F9D94F7C376h 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F9D94F7C380h 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D0137 second address: 4D013C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D043A second address: 4D043E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D043E second address: 4D0456 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jne 00007F9D94F79B36h 0x0000000d js 00007F9D94F79B36h 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push edx 0x00000017 pop edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D0456 second address: 4D046C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D046C second address: 4D0474 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D5906 second address: 4D590C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4D590C second address: 4D5930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 jmp 00007F9D94F79B45h 0x0000000b pop ebx 0x0000000c jp 00007F9D94F79B3Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E50DA second address: 4E50DF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E50DF second address: 4E50FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b ja 00007F9D94F79B38h 0x00000011 jnc 00007F9D94F79B3Ch 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E338F second address: 4E3393 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E3393 second address: 4E33C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F9D94F79B44h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F9D94F79B43h 0x00000014 push esi 0x00000015 pop esi 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E3904 second address: 4E3908 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E3908 second address: 4E390E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E3BED second address: 4E3BF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E3BF1 second address: 4E3BFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F9D94F79B3Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E3BFF second address: 4E3C03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E481E second address: 4E4834 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007F9D94F79B3Dh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E2F3F second address: 4E2F43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E2F43 second address: 4E2F5C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F9D94F79B3Bh 0x0000000b push eax 0x0000000c push edx 0x0000000d ja 00007F9D94F79B36h 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4E2F5C second address: 4E2F8D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jns 00007F9D94F7C37Ah 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 ja 00007F9D94F7C37Ah 0x00000017 push eax 0x00000018 pop eax 0x00000019 pushad 0x0000001a popad 0x0000001b jmp 00007F9D94F7C382h 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4EB94B second address: 4EB94F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4EB94F second address: 4EB953 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4EB953 second address: 4EB959 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4EB959 second address: 4EB95F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4EB95F second address: 4EB963 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4EBBFF second address: 4EBC33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F9D94F7C383h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F9D94F7C389h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4EBC33 second address: 4EBC47 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a jmp 00007F9D94F79B3Ah 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4F2595 second address: 4F259B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4F8F46 second address: 4F8F57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jp 00007F9D94F79B3Ch 0x0000000b jp 00007F9D94F79B36h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4F8F57 second address: 4F8F63 instructions: 0x00000000 rdtsc 0x00000002 je 00007F9D94F7C37Eh 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4FB002 second address: 4FB013 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jp 00007F9D94F79B36h 0x0000000b push esi 0x0000000c pop esi 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4FAB66 second address: 4FAB6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4FAB6B second address: 4FAB71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4FAB71 second address: 4FAB75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4FACC0 second address: 4FACC6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4FD3FB second address: 4FD401 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4FD401 second address: 4FD405 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 50723B second address: 507247 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jnc 00007F9D94F7C376h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 517EF4 second address: 517F18 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F9D94F79B3Eh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 517F18 second address: 517F1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 5166D0 second address: 5166D6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 516B0C second address: 516B26 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C386h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 516CA8 second address: 516CB4 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F9D94F79B36h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 516CB4 second address: 516CE2 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F9D94F7C37Eh 0x00000008 push eax 0x00000009 pop eax 0x0000000a jl 00007F9D94F7C376h 0x00000010 jnp 00007F9D94F7C378h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F9D94F7C382h 0x00000021 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 516FCA second address: 516FE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F9D94F79B36h 0x0000000a jmp 00007F9D94F79B3Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 516FE2 second address: 517005 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 ja 00007F9D94F7C376h 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F9D94F7C37Ch 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 push esi 0x00000019 pushad 0x0000001a popad 0x0000001b pop esi 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 517005 second address: 51700D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 517BD8 second address: 517BF1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F9D94F7C37Fh 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 51CBE4 second address: 51CBE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 51CBE8 second address: 51CBEE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 51CBEE second address: 51CBF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 51CBF4 second address: 51CC0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F7C386h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 51C8B3 second address: 51C8B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 530E2A second address: 530E36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F9D94F7C376h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 5295F5 second address: 5295FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 5295FB second address: 529601 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 529601 second address: 529606 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 53FD64 second address: 53FD68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 53FD68 second address: 53FD81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B3Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 53FD81 second address: 53FD87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 53FB79 second address: 53FB83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F9D94F79B36h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557A82 second address: 557A91 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F9D94F7C376h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557C15 second address: 557C19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557C19 second address: 557C43 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a jmp 00007F9D94F7C37Bh 0x0000000f jmp 00007F9D94F7C37Ch 0x00000014 pop ebx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557C43 second address: 557C78 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F9D94F79B45h 0x0000000a jmp 00007F9D94F79B47h 0x0000000f popad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557C78 second address: 557C97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F7C37Fh 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557C97 second address: 557C9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557C9B second address: 557CB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jmp 00007F9D94F7C380h 0x0000000c pushad 0x0000000d popad 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557CB8 second address: 557CD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F79B45h 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557CD6 second address: 557CDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557CDA second address: 557CE4 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F9D94F79B36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557E35 second address: 557E4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jmp 00007F9D94F7C37Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557E4C second address: 557E55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 557E55 second address: 557E59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 55810C second address: 558110 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 558110 second address: 55813F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F7C383h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jno 00007F9D94F7C376h 0x00000012 pushad 0x00000013 popad 0x00000014 jmp 00007F9D94F7C37Ch 0x00000019 popad 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 55BBD3 second address: 55BBDD instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F9D94F79B3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 55BBDD second address: 55BC19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jbe 00007F9D94F7C37Ah 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 jmp 00007F9D94F7C385h 0x00000016 mov eax, dword ptr [eax] 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F9D94F7C37Eh 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 55E7BB second address: 55E7C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 55E7C1 second address: 55E7D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F7C384h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 55E7D9 second address: 55E7E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0F34 second address: 4BF0F3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0F3A second address: 4BF0F3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0F3E second address: 4BF0F94 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 jmp 00007F9D94F7C384h 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F9D94F7C37Eh 0x00000018 or esi, 16FD0D68h 0x0000001e jmp 00007F9D94F7C37Bh 0x00000023 popfd 0x00000024 push esi 0x00000025 pop edx 0x00000026 popad 0x00000027 mov ebp, esp 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F9D94F7C37Dh 0x00000030 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0F94 second address: 4BF0FA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B3Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0FA4 second address: 4BF0FCA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F9D94F7C380h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0FCA second address: 4BF0FD0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0C8E second address: 4BE0C94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0C94 second address: 4BE0C98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0C98 second address: 4BE0CE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F9D94F7C383h 0x00000012 adc si, 0EFEh 0x00000017 jmp 00007F9D94F7C389h 0x0000001c popfd 0x0000001d call 00007F9D94F7C380h 0x00000022 pop ecx 0x00000023 popad 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0CE9 second address: 4BE0D2B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F9D94F79B3Eh 0x00000008 pop eax 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 movsx ebx, cx 0x00000013 pushfd 0x00000014 jmp 00007F9D94F79B42h 0x00000019 add ecx, 50FB3788h 0x0000001f jmp 00007F9D94F79B3Bh 0x00000024 popfd 0x00000025 popad 0x00000026 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0D2B second address: 4BE0D7A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F9D94F7C37Fh 0x00000009 add cl, FFFFFFCEh 0x0000000c jmp 00007F9D94F7C389h 0x00000011 popfd 0x00000012 mov dh, al 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov ebp, esp 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F9D94F7C386h 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0D7A second address: 4BE0D90 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0D90 second address: 4BE0D94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0D94 second address: 4BE0DAF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B47h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20DD0 second address: 4C20DEA instructions: 0x00000000 rdtsc 0x00000002 mov si, 971Fh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dl, cl 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d mov dh, al 0x0000000f mov cx, bx 0x00000012 popad 0x00000013 xchg eax, ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20DEA second address: 4C20E06 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B48h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20E06 second address: 4C20E0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC00B3 second address: 4BC00B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC00B7 second address: 4BC00BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC00BD second address: 4BC00E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, 4EE9FDF3h 0x00000008 mov dh, cl 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ebx 0x0000000e jmp 00007F9D94F79B40h 0x00000013 mov dword ptr [esp], ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 movsx edx, si 0x0000001c push esi 0x0000001d pop edi 0x0000001e popad 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC00E7 second address: 4BC00F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F7C37Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC00F9 second address: 4BC0123 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F9D94F79B45h 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC01BB second address: 4BC01CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F7C37Bh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0A6A second address: 4BE0A6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0A6E second address: 4BE0A74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0A74 second address: 4BE0A7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0A7A second address: 4BE0A7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0A7E second address: 4BE0A8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0A8D second address: 4BE0A91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0A91 second address: 4BE0AA7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B42h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0AA7 second address: 4BE0AAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0AAD second address: 4BE0AB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0AB1 second address: 4BE0AB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0792 second address: 4BE07A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B3Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE07A2 second address: 4BE07A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE06C8 second address: 4BE06E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F9D94F79B3Bh 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE06E7 second address: 4BE06ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE044B second address: 4BE044F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE044F second address: 4BE0453 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0453 second address: 4BE0459 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0459 second address: 4BE045F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE045F second address: 4BE0463 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF015F second address: 4BF0163 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0163 second address: 4BF0169 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0169 second address: 4BF0190 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, dx 0x00000006 mov eax, edx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c jmp 00007F9D94F7C380h 0x00000011 mov dword ptr [esp], ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 mov dh, 45h 0x0000001b popad 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20D05 second address: 4C20D09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20D09 second address: 4C20D0F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20D0F second address: 4C20D27 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 6D78h 0x00000007 mov cx, bx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov si, 54CBh 0x00000015 mov ebx, ecx 0x00000017 popad 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20D27 second address: 4C20D2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C00227 second address: 4C0027A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, cx 0x00000006 call 00007F9D94F79B3Ah 0x0000000b pop eax 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, ebp 0x00000010 jmp 00007F9D94F79B41h 0x00000015 mov ebp, esp 0x00000017 pushad 0x00000018 pushad 0x00000019 mov dx, cx 0x0000001c movzx esi, bx 0x0000001f popad 0x00000020 movsx edx, si 0x00000023 popad 0x00000024 mov eax, dword ptr [ebp+08h] 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F9D94F79B49h 0x0000002e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C0027A second address: 4C0028A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F7C37Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0615 second address: 4BE062D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B44h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE062D second address: 4BE0649 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 jmp 00007F9D94F7C37Ch 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0649 second address: 4BE065A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 mov si, C79Fh 0x00000009 popad 0x0000000a mov ebp, esp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE065A second address: 4BE066D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F9D94F7C37Dh 0x00000009 pop esi 0x0000000a popad 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE066D second address: 4BE0673 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BE0673 second address: 4BE0689 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F9D94F7C37Bh 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0E8E second address: 4BF0E92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0E92 second address: 4BF0E98 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C000AD second address: 4C000EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 22433398h 0x00000008 mov dh, F1h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f mov cx, dx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushfd 0x00000015 jmp 00007F9D94F79B3Bh 0x0000001a and ax, 945Eh 0x0000001f jmp 00007F9D94F79B49h 0x00000024 popfd 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C000EC second address: 4C00109 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 7FFA1D27h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebp 0x0000000b jmp 00007F9D94F7C37Ah 0x00000010 mov ebp, esp 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C00109 second address: 4C0010D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C0010D second address: 4C00113 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C202AE second address: 4C202B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C202B2 second address: 4C202B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C202B8 second address: 4C202E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F9D94F79B40h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C202E0 second address: 4C202E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C202E4 second address: 4C20300 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B48h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20300 second address: 4C2034D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, C9h 0x00000005 jmp 00007F9D94F7C37Ah 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e jmp 00007F9D94F7C380h 0x00000013 mov ebp, esp 0x00000015 jmp 00007F9D94F7C380h 0x0000001a xchg eax, ecx 0x0000001b pushad 0x0000001c mov esi, 11B072CDh 0x00000021 mov ah, 6Eh 0x00000023 popad 0x00000024 push eax 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F9D94F7C37Bh 0x0000002c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C2034D second address: 4C20396 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a jmp 00007F9D94F79B3Eh 0x0000000f mov eax, dword ptr [76FB65FCh] 0x00000014 jmp 00007F9D94F79B40h 0x00000019 test eax, eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20396 second address: 4C203B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C389h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C203B3 second address: 4C203F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop esi 0x00000005 push edx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F9E0728D0DFh 0x00000010 jmp 00007F9D94F79B45h 0x00000015 mov ecx, eax 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F9D94F79B48h 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C203F6 second address: 4C20405 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20405 second address: 4C2042B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor eax, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C2042B second address: 4C20431 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20431 second address: 4C20463 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F9D94F79B3Ch 0x00000009 adc esi, 07532888h 0x0000000f jmp 00007F9D94F79B3Bh 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 and ecx, 1Fh 0x0000001b pushad 0x0000001c mov al, C6h 0x0000001e push eax 0x0000001f push edx 0x00000020 mov ebx, 5DBE0282h 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C20463 second address: 4C2049F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C383h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a ror eax, cl 0x0000000c pushad 0x0000000d movzx eax, dx 0x00000010 mov dh, 63h 0x00000012 popad 0x00000013 leave 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 call 00007F9D94F7C385h 0x0000001c pop eax 0x0000001d popad 0x0000001e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C2049F second address: 4C204F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 retn 0004h 0x0000000c nop 0x0000000d mov esi, eax 0x0000000f lea eax, dword ptr [ebp-08h] 0x00000012 xor esi, dword ptr [002C2014h] 0x00000018 push eax 0x00000019 push eax 0x0000001a push eax 0x0000001b lea eax, dword ptr [ebp-10h] 0x0000001e push eax 0x0000001f call 00007F9D99919FF9h 0x00000024 push FFFFFFFEh 0x00000026 pushad 0x00000027 jmp 00007F9D94F79B3Ch 0x0000002c movzx eax, bx 0x0000002f popad 0x00000030 pop eax 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 pushad 0x00000035 popad 0x00000036 pushfd 0x00000037 jmp 00007F9D94F79B44h 0x0000003c adc si, CD38h 0x00000041 jmp 00007F9D94F79B3Bh 0x00000046 popfd 0x00000047 popad 0x00000048 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C204F3 second address: 4C204F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C204F9 second address: 4C204FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C204FD second address: 4C205B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b ret 0x0000000c nop 0x0000000d push eax 0x0000000e call 00007F9D9991C88Eh 0x00000013 mov edi, edi 0x00000015 pushad 0x00000016 call 00007F9D94F7C384h 0x0000001b mov ebx, esi 0x0000001d pop esi 0x0000001e pushfd 0x0000001f jmp 00007F9D94F7C387h 0x00000024 and ecx, 3C72850Eh 0x0000002a jmp 00007F9D94F7C389h 0x0000002f popfd 0x00000030 popad 0x00000031 xchg eax, ebp 0x00000032 jmp 00007F9D94F7C37Eh 0x00000037 push eax 0x00000038 pushad 0x00000039 mov esi, edx 0x0000003b call 00007F9D94F7C37Dh 0x00000040 pop ecx 0x00000041 popad 0x00000042 xchg eax, ebp 0x00000043 pushad 0x00000044 pushfd 0x00000045 jmp 00007F9D94F7C389h 0x0000004a xor cl, 00000056h 0x0000004d jmp 00007F9D94F7C381h 0x00000052 popfd 0x00000053 push eax 0x00000054 push edx 0x00000055 push esi 0x00000056 pop edi 0x00000057 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0076 second address: 4BD007C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD007C second address: 4BD0080 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0080 second address: 4BD00DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 jmp 00007F9D94F79B40h 0x0000000e push eax 0x0000000f jmp 00007F9D94F79B3Bh 0x00000014 xchg eax, ecx 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F9D94F79B44h 0x0000001c or cl, 00000078h 0x0000001f jmp 00007F9D94F79B3Bh 0x00000024 popfd 0x00000025 mov ah, 15h 0x00000027 popad 0x00000028 push ebx 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F9D94F79B3Ah 0x00000032 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD00DD second address: 4BD00EC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD00EC second address: 4BD0175 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, D3h 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], ebx 0x0000000d jmp 00007F9D94F79B3Ch 0x00000012 mov ebx, dword ptr [ebp+10h] 0x00000015 jmp 00007F9D94F79B40h 0x0000001a xchg eax, esi 0x0000001b jmp 00007F9D94F79B40h 0x00000020 push eax 0x00000021 pushad 0x00000022 mov dx, FF44h 0x00000026 mov eax, edi 0x00000028 popad 0x00000029 xchg eax, esi 0x0000002a jmp 00007F9D94F79B3Fh 0x0000002f mov esi, dword ptr [ebp+08h] 0x00000032 jmp 00007F9D94F79B46h 0x00000037 xchg eax, edi 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F9D94F79B47h 0x0000003f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0175 second address: 4BD017B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD017B second address: 4BD017F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD017F second address: 4BD018D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD018D second address: 4BD0193 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0193 second address: 4BD0198 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0198 second address: 4BD019E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD019E second address: 4BD01C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, edi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F9D94F7C389h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD01C2 second address: 4BD027A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F9D94F79B47h 0x00000008 jmp 00007F9D94F79B48h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 test esi, esi 0x00000012 jmp 00007F9D94F79B40h 0x00000017 je 00007F9E072D7F42h 0x0000001d jmp 00007F9D94F79B40h 0x00000022 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000029 jmp 00007F9D94F79B40h 0x0000002e je 00007F9E072D7F2Bh 0x00000034 pushad 0x00000035 mov dl, ch 0x00000037 pushfd 0x00000038 jmp 00007F9D94F79B43h 0x0000003d sub ch, FFFFFFFEh 0x00000040 jmp 00007F9D94F79B49h 0x00000045 popfd 0x00000046 popad 0x00000047 mov edx, dword ptr [esi+44h] 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f popad 0x00000050 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD027A second address: 4BD027E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD027E second address: 4BD0284 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0284 second address: 4BD02B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C382h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c jmp 00007F9D94F7C380h 0x00000011 test edx, 61000000h 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD02B9 second address: 4BD02BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD02BD second address: 4BD02DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C389h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD02DA second address: 4BD02EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B3Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC079E second address: 4BC07B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F7C385h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC07B7 second address: 4BC07E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 jmp 00007F9D94F79B3Ah 0x0000000e mov dword ptr [esp], ebp 0x00000011 jmp 00007F9D94F79B40h 0x00000016 mov ebp, esp 0x00000018 pushad 0x00000019 mov cl, 75h 0x0000001b pushad 0x0000001c mov di, 43DCh 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC07E9 second address: 4BC07FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 and esp, FFFFFFF8h 0x00000009 pushad 0x0000000a mov si, bx 0x0000000d push eax 0x0000000e push edx 0x0000000f mov eax, edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC07FA second address: 4BC081B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC081B second address: 4BC081F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC081F second address: 4BC0823 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0823 second address: 4BC0829 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0829 second address: 4BC082F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC082F second address: 4BC0833 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0833 second address: 4BC0854 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F9D94F79B46h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0854 second address: 4BC085A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC085A second address: 4BC085E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC085E second address: 4BC0862 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0862 second address: 4BC0873 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push esi 0x0000000d pop ebx 0x0000000e mov cl, 86h 0x00000010 popad 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0873 second address: 4BC0879 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0879 second address: 4BC087D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC087D second address: 4BC08C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C382h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c jmp 00007F9D94F7C380h 0x00000011 push eax 0x00000012 pushad 0x00000013 mov ax, bx 0x00000016 jmp 00007F9D94F7C37Dh 0x0000001b popad 0x0000001c xchg eax, esi 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F9D94F7C37Dh 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC08C9 second address: 4BC0904 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 318BA6A2h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, dword ptr [ebp+08h] 0x0000000e jmp 00007F9D94F79B44h 0x00000013 sub ebx, ebx 0x00000015 jmp 00007F9D94F79B41h 0x0000001a test esi, esi 0x0000001c pushad 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0904 second address: 4BC090A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC090A second address: 4BC094F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F9D94F79B46h 0x0000000a popad 0x0000000b je 00007F9E072DF59Eh 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F9D94F79B3Eh 0x00000018 sub ah, FFFFFFF8h 0x0000001b jmp 00007F9D94F79B3Bh 0x00000020 popfd 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC094F second address: 4BC0953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0953 second address: 4BC096A instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 4F69014Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a cmp dword ptr [esi+08h], DDEEDDEEh 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC096A second address: 4BC0970 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0970 second address: 4BC09AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F9D94F79B40h 0x00000009 xor cx, C988h 0x0000000e jmp 00007F9D94F79B3Bh 0x00000013 popfd 0x00000014 mov dl, ch 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov ecx, esi 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F9D94F79B3Dh 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC09AD second address: 4BC09B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC09B1 second address: 4BC09B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC09B7 second address: 4BC09E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F9E072E1D52h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F9D94F7C387h 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC09E6 second address: 4BC0A99 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test byte ptr [76FB6968h], 00000002h 0x00000010 pushad 0x00000011 mov bx, cx 0x00000014 movzx ecx, bx 0x00000017 popad 0x00000018 jne 00007F9E072DF4DAh 0x0000001e jmp 00007F9D94F79B3Bh 0x00000023 mov edx, dword ptr [ebp+0Ch] 0x00000026 jmp 00007F9D94F79B46h 0x0000002b xchg eax, ebx 0x0000002c pushad 0x0000002d movzx eax, di 0x00000030 call 00007F9D94F79B43h 0x00000035 pushfd 0x00000036 jmp 00007F9D94F79B48h 0x0000003b adc eax, 1C9667C8h 0x00000041 jmp 00007F9D94F79B3Bh 0x00000046 popfd 0x00000047 pop ecx 0x00000048 popad 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c jmp 00007F9D94F79B45h 0x00000051 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0A99 second address: 4BC0B29 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C381h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b pushad 0x0000000c call 00007F9D94F7C389h 0x00000011 pop esi 0x00000012 popad 0x00000013 pushfd 0x00000014 jmp 00007F9D94F7C381h 0x00000019 sub al, FFFFFFA6h 0x0000001c jmp 00007F9D94F7C381h 0x00000021 popfd 0x00000022 popad 0x00000023 xchg eax, ebx 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 mov si, di 0x0000002a pushfd 0x0000002b jmp 00007F9D94F7C37Fh 0x00000030 sub ch, FFFFFFDEh 0x00000033 jmp 00007F9D94F7C389h 0x00000038 popfd 0x00000039 popad 0x0000003a rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0B29 second address: 4BC0B39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B3Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0B39 second address: 4BC0B93 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F9D94F7C389h 0x00000011 xchg eax, ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 movsx ebx, ax 0x00000018 pushfd 0x00000019 jmp 00007F9D94F7C384h 0x0000001e adc esi, 543C3B98h 0x00000024 jmp 00007F9D94F7C37Bh 0x00000029 popfd 0x0000002a popad 0x0000002b rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0BE1 second address: 4BC0C52 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F9D94F79B3Ch 0x00000011 adc cl, FFFFFFE8h 0x00000014 jmp 00007F9D94F79B3Bh 0x00000019 popfd 0x0000001a pushad 0x0000001b mov edi, ecx 0x0000001d mov bx, cx 0x00000020 popad 0x00000021 popad 0x00000022 pop ebx 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007F9D94F79B3Ah 0x0000002a xor ah, 00000048h 0x0000002d jmp 00007F9D94F79B3Bh 0x00000032 popfd 0x00000033 mov dx, si 0x00000036 popad 0x00000037 mov esp, ebp 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007F9D94F79B3Ch 0x00000042 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0C52 second address: 4BC0C56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0C56 second address: 4BC0C5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0C5C second address: 4BC0C62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0C62 second address: 4BC0C66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0C66 second address: 4BC0C8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C388h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0C8B second address: 4BC0C8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0C8F second address: 4BC0C95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BC0C95 second address: 4BC0C9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0D96 second address: 4BD0D9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0D9C second address: 4BD0DA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0DA0 second address: 4BD0E04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov si, di 0x0000000d mov ax, bx 0x00000010 popad 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F9D94F7C37Dh 0x00000019 or esi, 7EBDEE96h 0x0000001f jmp 00007F9D94F7C381h 0x00000024 popfd 0x00000025 pushfd 0x00000026 jmp 00007F9D94F7C380h 0x0000002b sbb cx, AEB8h 0x00000030 jmp 00007F9D94F7C37Bh 0x00000035 popfd 0x00000036 popad 0x00000037 mov ebp, esp 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0E04 second address: 4BD0E08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0E08 second address: 4BD0E0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0E0C second address: 4BD0E12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0B49 second address: 4BD0B4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BD0B4F second address: 4BD0B53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C506A6 second address: 4C506AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C506AC second address: 4C506B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C506B0 second address: 4C506C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C506C8 second address: 4C506E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B47h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C506E3 second address: 4C50764 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F9D94F7C37Fh 0x00000009 xor cl, FFFFFF8Eh 0x0000000c jmp 00007F9D94F7C389h 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F9D94F7C380h 0x00000018 xor ecx, 58A47E08h 0x0000001e jmp 00007F9D94F7C37Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 push eax 0x00000028 pushad 0x00000029 push edx 0x0000002a mov esi, 6D1DDD11h 0x0000002f pop esi 0x00000030 mov bl, 0Ch 0x00000032 popad 0x00000033 xchg eax, ebp 0x00000034 jmp 00007F9D94F7C386h 0x00000039 mov ebp, esp 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C50764 second address: 4C50768 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C50768 second address: 4C50785 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C389h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C40A71 second address: 4C40ACB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, E5h 0x00000005 mov ebx, eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push edi 0x0000000d pushfd 0x0000000e jmp 00007F9D94F79B3Eh 0x00000013 xor eax, 43645FF8h 0x00000019 jmp 00007F9D94F79B3Bh 0x0000001e popfd 0x0000001f pop ecx 0x00000020 mov edi, 0049A33Ch 0x00000025 popad 0x00000026 xchg eax, ebp 0x00000027 pushad 0x00000028 mov di, 1DD4h 0x0000002c mov di, 4340h 0x00000030 popad 0x00000031 mov ebp, esp 0x00000033 jmp 00007F9D94F79B3Fh 0x00000038 pop ebp 0x00000039 pushad 0x0000003a mov edx, esi 0x0000003c pushad 0x0000003d mov ebx, ecx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C40DD8 second address: 4C40DDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C40DDE second address: 4C40DE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C40DE2 second address: 4C40E01 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F9D94F7C381h 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C40E7A second address: 4C40E90 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 mov dx, D6F6h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d movzx eax, al 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C40E90 second address: 4C40E96 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C40E96 second address: 4C40EA6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B3Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4C40EA6 second address: 4C40ECF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F9D94F7C385h 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF05AD second address: 4BF05B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF05B1 second address: 4BF05B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF05B7 second address: 4BF05BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF05BD second address: 4BF05C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF06F1 second address: 4BF0740 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 7FC6h 0x00000007 pushfd 0x00000008 jmp 00007F9D94F79B47h 0x0000000d sbb ch, 0000004Eh 0x00000010 jmp 00007F9D94F79B49h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 nop 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F9D94F79B3Dh 0x00000021 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0740 second address: 4BF07A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C381h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F9D94F7C381h 0x0000000f nop 0x00000010 jmp 00007F9D94F7C37Eh 0x00000015 sub esp, 1Ch 0x00000018 pushad 0x00000019 mov al, 8Bh 0x0000001b popad 0x0000001c xchg eax, ebx 0x0000001d jmp 00007F9D94F7C384h 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F9D94F7C37Dh 0x0000002c rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF07A4 second address: 4BF07AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF07AA second address: 4BF07C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F7C383h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF07C1 second address: 4BF07C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF07C5 second address: 4BF07E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F9D94F7C387h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF07E9 second address: 4BF07EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF07EF second address: 4BF083E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C384h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F9D94F7C380h 0x0000000f push eax 0x00000010 pushad 0x00000011 mov si, dx 0x00000014 push edi 0x00000015 mov esi, 20B8537Fh 0x0000001a pop ecx 0x0000001b popad 0x0000001c xchg eax, esi 0x0000001d pushad 0x0000001e push edx 0x0000001f mov bl, al 0x00000021 pop ebx 0x00000022 movzx eax, dx 0x00000025 popad 0x00000026 push edx 0x00000027 pushad 0x00000028 movzx esi, bx 0x0000002b popad 0x0000002c mov dword ptr [esp], edi 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF083E second address: 4BF0842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0842 second address: 4BF085E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C388h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF085E second address: 4BF0870 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D94F79B3Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0870 second address: 4BF0918 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C37Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [76FBB370h] 0x00000010 pushad 0x00000011 push eax 0x00000012 pushad 0x00000013 popad 0x00000014 pop edx 0x00000015 pushfd 0x00000016 jmp 00007F9D94F7C37Eh 0x0000001b and si, 2288h 0x00000020 jmp 00007F9D94F7C37Bh 0x00000025 popfd 0x00000026 popad 0x00000027 xor dword ptr [ebp-08h], eax 0x0000002a jmp 00007F9D94F7C386h 0x0000002f xor eax, ebp 0x00000031 jmp 00007F9D94F7C381h 0x00000036 nop 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a jmp 00007F9D94F7C383h 0x0000003f pushfd 0x00000040 jmp 00007F9D94F7C388h 0x00000045 adc cl, FFFFFFA8h 0x00000048 jmp 00007F9D94F7C37Bh 0x0000004d popfd 0x0000004e popad 0x0000004f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0918 second address: 4BF091E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF091E second address: 4BF0992 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov ebx, esi 0x0000000c pushad 0x0000000d mov edi, esi 0x0000000f pushfd 0x00000010 jmp 00007F9D94F7C382h 0x00000015 adc ecx, 7FE44738h 0x0000001b jmp 00007F9D94F7C37Bh 0x00000020 popfd 0x00000021 popad 0x00000022 popad 0x00000023 nop 0x00000024 jmp 00007F9D94F7C386h 0x00000029 lea eax, dword ptr [ebp-10h] 0x0000002c jmp 00007F9D94F7C380h 0x00000031 mov dword ptr fs:[00000000h], eax 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F9D94F7C37Ah 0x00000040 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0992 second address: 4BF0996 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0996 second address: 4BF099C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF099C second address: 4BF09A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF09A2 second address: 4BF09A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF09A6 second address: 4BF0A04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+08h] 0x0000000b pushad 0x0000000c mov dh, cl 0x0000000e mov dx, 0672h 0x00000012 popad 0x00000013 mov eax, dword ptr [esi+10h] 0x00000016 jmp 00007F9D94F79B49h 0x0000001b test eax, eax 0x0000001d jmp 00007F9D94F79B3Eh 0x00000022 jne 00007F9E07248E75h 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F9D94F79B47h 0x0000002f rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0A04 second address: 4BF0A4D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, 00000000h 0x0000000f jmp 00007F9D94F7C37Ch 0x00000014 mov dword ptr [ebp-20h], eax 0x00000017 jmp 00007F9D94F7C380h 0x0000001c mov ebx, dword ptr [esi] 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F9D94F7C387h 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0A4D second address: 4BF0AAA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F79B49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [ebp-24h], ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F9D94F79B43h 0x00000015 sbb eax, 37E64F4Eh 0x0000001b jmp 00007F9D94F79B49h 0x00000020 popfd 0x00000021 mov eax, 24EF9757h 0x00000026 popad 0x00000027 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0AAA second address: 4BF0AAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeRDTSC instruction interceptor: First address: 4BF0AAF second address: 4BF0B16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F9D94F79B49h 0x0000000a jmp 00007F9D94F79B3Bh 0x0000000f popfd 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 test ebx, ebx 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F9D94F79B44h 0x0000001c or cl, 00000058h 0x0000001f jmp 00007F9D94F79B3Bh 0x00000024 popfd 0x00000025 mov ah, 2Eh 0x00000027 popad 0x00000028 je 00007F9E07248CADh 0x0000002e pushad 0x0000002f mov si, dx 0x00000032 push eax 0x00000033 push edx 0x00000034 mov bx, B81Eh 0x00000038 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: E7EA37 second address: E7EA41 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F9D94F7C37Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FEE081 second address: FEE085 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FECFDA second address: FED00F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D94F7C385h 0x00000009 popad 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F9D94F7C388h 0x00000012 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FED324 second address: FED328 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FE64DC second address: FE64E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FED5C1 second address: FED5D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F9D94F79B3Bh 0x0000000d rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FED73A second address: FED74F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F9D94F7C376h 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jp 00007F9D94F7C376h 0x00000015 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FF014F second address: FF0154 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FF0154 second address: FF018A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D94F7C388h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c jmp 00007F9D94F7C383h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FF018A second address: FF018E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FF0237 second address: FF023C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: FF023C second address: FF0242 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSpecial instruction interceptor: First address: 2CE9D4 instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSpecial instruction interceptor: First address: 2CEA83 instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSpecial instruction interceptor: First address: 48B5CF instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSpecial instruction interceptor: First address: 4633BC instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSpecial instruction interceptor: First address: 46CD6D instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSpecial instruction interceptor: First address: 4F2EDF instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: E7E9D4 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: E7EA83 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 103B5CF instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 10133BC instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 101CD6D instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 10A2EDF instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: CA0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: 2A00000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: 2720000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: CB0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 29C0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 28E0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory allocated: FD0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory allocated: 2BF0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory allocated: 2A10000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeMemory allocated: 2430000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeMemory allocated: 2680000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeMemory allocated: 2490000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeMemory allocated: 2840000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeMemory allocated: 29E0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeMemory allocated: 49E0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory allocated: 1040000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory allocated: 1AD50000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: AD0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: 2700000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: 4700000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeMemory allocated: 2570000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeMemory allocated: 27B0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeMemory allocated: 2700000 memory reserve | memory write watch
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: 860000 memory reserve | memory write watch
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: 1A4E0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeMemory allocated: 23D56D70000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeMemory allocated: 23D70800000 memory reserve | memory write watch
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: 12D0000 memory reserve | memory write watch
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: 1ACE0000 memory reserve | memory write watch
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: 16F0000 memory reserve | memory write watch
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: 1B210000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeCode function: 0_2_04C40E1B rdtsc 0_2_04C40E1B
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 180000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 634Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 750Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 4097Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 3377Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 6373Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWindow / User API: threadDelayed 1478
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWindow / User API: threadDelayed 3531
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWindow / User API: threadDelayed 3090
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWindow / User API: threadDelayed 1008
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\rgqzVBZOCfumjeaMDHRm.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\joffer2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000019001\joffer2.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_15-36889
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAPI coverage: 0.0 %
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI coverage: 9.8 %
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeAPI coverage: 3.6 %
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7908Thread sleep count: 47 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7908Thread sleep time: -94047s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7880Thread sleep count: 634 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7880Thread sleep time: -1268634s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7864Thread sleep count: 195 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7864Thread sleep time: -5850000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7884Thread sleep count: 750 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7884Thread sleep time: -1500750s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7980Thread sleep time: -1080000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7896Thread sleep count: 4097 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7896Thread sleep time: -8198097s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7884Thread sleep count: 60 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7884Thread sleep time: -120060s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe TID: 8176Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7740Thread sleep time: -34126476536362649s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe TID: 6692Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe TID: 7580Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe TID: 8012Thread sleep time: -14757395258967632s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe TID: 8004Thread sleep count: 1478 > 30
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe TID: 8004Thread sleep count: 3531 > 30
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe TID: 2504Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe TID: 8176Thread sleep time: -60000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exe TID: 4500Thread sleep time: -36000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe TID: 7564Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 7560Thread sleep time: -1290000s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 3372Thread sleep time: -180000s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 7652Thread sleep time: -540000s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 7560Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe TID: 2300Thread sleep time: -14757395258967632s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe TID: 4284Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 1612Thread sleep time: -90000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe TID: 7216Thread sleep time: -60000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 3544Thread sleep count: 194 > 30
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 3544Thread sleep time: -5820000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 1148Thread sleep time: -1620000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 3544Thread sleep time: -30000s >= -30000s
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 2920Thread sleep time: -30000s >= -30000s
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : Select Name from Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeLast function: Thread delayed
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C27C40 GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,15_2_00C27C40
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 30000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 180000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 180000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 30000
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 30000
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 30000
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Documents\desktop.ini
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local\Temp
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local
                                Source: axplong.exe, axplong.exe, 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000AAF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW87
                                Source: runtime.exe, 00000023.00000002.3098270995.000000001CB64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}\
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpBinary or memory string: ParallelsVirtualMachine
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW/aE
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000027B0000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.0000000002830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe`,^q
                                Source: BitLockerToGo.exe, 00000025.00000003.2305204277.0000000002955000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWn
                                Source: needmoney.exe, 00000016.00000000.2051744308.0000000000401000.00000020.00000001.01000000.00000018.sdmp, needmoney.exe.3.drBinary or memory string: QEMUU
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A38000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.000000000090E000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2136179467.00000000014A7000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2826736221.00000000014BE000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000002.3076415418.000000000146E000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2107038035.00000000014A7000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000002.3077416090.00000000014BF000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2791264388.00000000014B1000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: runtime.exe, 00000023.00000002.3098270995.000000001CB64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                Source: runtime.exe, 00000019.00000002.2196071148.0000000000E92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll,
                                Source: AppLaunch.exe, 0000001D.00000002.3056256702.0000000004C87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: RegAsm.exe, 00000007.00000002.2017032806.0000000005C9F000.00000004.00000020.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2470566085.00000000009EA000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000023.00000002.3049569741.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, 5KNCHALAH.exe, 00000024.00000002.3298753895.0000023D71423000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000027.00000002.2359188275.0000000000F08000.00000004.00000020.00020000.00000000.sdmp, Amadeus.exe, 0000002C.00000002.2554285048.00000000016FC000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 0000002F.00000002.2522686401.00000000014C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: vzVy6ZevhK.exe, 0000000D.00000002.2048287341.00000000064A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllc
                                Source: Hkbsse.exe, 0000002D.00000002.3061861979.0000000000F58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW ;
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000027B0000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.0000000002830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                                Source: needmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpBinary or memory string: xmlphpvlczpl wpl xpacketimport hrefXML:NAMESPACEaid DOCTYPE ELEMENT ENTITY -- <mdb:mork:zAFDR aom saved from url=(-->xmlns=jobwmlRDFnzbsvgkmlgpxCaRxslJDFrssRSStagTAGXMIlmxloclogIMGtmxosmX3DVERCFLRCCncxxbkSCFrtcpseSDOmapnviofcasxdivLogopmlsmilrootpgmlxfdfXFDLBASEtei2xbeljnlpdgmlfeedFEEDinfobeancasevxmlsesxnotesitetasklinkxbrlGAEBXZFXFormqgisSMAIHDMLjsonpsplbodyheadmetadictdocuembedplistTEI.2xliffformsQBXMLTypeseaglehtml5myapptablestyleentrygroupLXFMLwindowdialogSchemaschemacommonCanvaslayoutobjectFFDataReporttaglibARCXMLgnc-v2modulerobloxXDFV:4Xara3DLayoutRDCManattachwidgetreportSchemewebbuyloaderdeviceRDF:RDFweb:RDFoverlayprojectProjectabiwordxdp:xdpsvg:svgCOLLADASOFTPKGfo:rootlm:lmxarchivecollagelibraryHelpTOCpackagesiteMapen-noteFoundryweblinkReportssharingWebPartTestRunpopularsnippetwhpropsQBWCXMLcontentkml:kmlSDOListkDRouteFormSetactionslookupssectionns2:gpxPaletteCatalogProfileTreePadMIFFileKeyFilepayloadPresetsstringsdocumentDocumentNETSCAPEmetalinkresourcenewsItemhtmlplusEnvelopeplandatamoleculelicensesDatabasebindingsWorkbookPlaylistBookFileTimeLinejsp:rootbrowsersfotobookMTSScenemessengercomponentc:contactr:licensex:xmpmetadiscoveryERDiagramWorksheetcrickgridHelpIndexWinampXMLrecoIndexTomTomTocen-exportAnswerSetwinzipjobmuseScorePHONEBOOKm:myListsedmx:EdmxYNABData1workspacePlacemarkMakerFileoor:itemsscriptletcolorBookSignaturexsd:schemadlg:windowFinalDraftVirtualBoxTfrxReportVSTemplateWhiteboardstylesheetBurnWizarddictionaryPCSettingsRedlineXMLBackupMetaxbrli:xbrlFontFamilys:WorkbookFictionBookdia:diagramdefinitionsNmfDocumentSnippetRootSEC:SECMetanet:NetfileCustSectionDieCutLabelPremierDataUserControljsp:includess:Workbookapplicationjsp:useBeancfcomponentparticipantSessionFilejasperReporthelpdocumentxsl:documentxsl:templatePremiereDataSettingsFileCodeSnippetsFileInstancetpmOwnerDataDataTemplateProject_DataTfrReportBSAnote:notepadFieldCatalogUserSettingsgnm:WorkbookLIBRARY_ITEMDocumentDatamso:customUIpicasa2albumrnpddatabasepdfpreflightrn-customizecml:moleculemuveeProjectRelationshipsVisioDocumentxsl:transformD:multistatusKMYMONEY-FILEBackupCatalogfile:ManifestPocketMindMapDiagramLayoutannotationSetLEAPTOFROGANSpublic:attachsoap:EnvelopepersistedQuerymx:ApplicationOverDriveMediaasmv1:assemblyHelpCollectionQvdTableHeaderSCRIBUSUTF8NEWw:wordDocumentPADocumentRootConfigMetadataBorlandProjectDTS:ExecutableMMC_ConsoleFilelibrary:libraryglade-interfacerg:licenseGroupdisco:discoveryAdobeSwatchbookaudacityprojectoffice:documentCoolpixTransfersqueeze_projectwirelessProfileProjectFileInfowsdl:definitionsScrivenerProjectfulfillmentTokenkey:presentationdynamicDiscoverylibrary:librariesClickToDvdProjectDataCladFileStorechat_api_responseMyApplicationDataKeyboardShortcutsDeepBurner_recordXmlTransformationdata.vos.BudgetVOIRIDASCompositionpresentationClipsoor:component-datalibraryDescriptionPowerShellMetadataResourceDictionaryxsf:xDocumentClassoffice:color-tableVisualStudioProjectActiveReportsLayoutwap-provisioningdocAfterEffectsProjectoor:component-sch
                                Source: RegAsm.exe, 0000000A.00000002.1884009401.0000000000479000.00000040.00000400.00020000.00000000.sdmp, c4W13ZFj1P.exe, 0000000B.00000000.1882466924.00000000002D2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: HgFSVDCVdb86m2CfHM1
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000027B0000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.0000000002830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe@\^q
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58801000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                                Source: Amadeus.exe, 00000018.00000002.2273348013.0000000000ABE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllF
                                Source: svchost015.exe, 00000017.00000002.2499846584.0000000000A7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                                Source: runtime.exe, 00000023.00000002.3098270995.000000001CB64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58801000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                                Source: S tup.exe, 00000015.00000002.3068224934.0000000000882000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: Steam\Riot Games\PC Manager StoreMAGIXTeamViewer%d x %dwebcachewebcache2ForagerWindows MailCLR_v4.0_32PanasonicjavaSUPERAntiSpywareVMwareFree_PDF_SolutionsThinkBuzanMSBuildInputPersonalizationWarThunderOverwolf\user_data#2user_data#3user_data#4Valve Corporation.ACEStreamasus_framework11.0.2RazerWaves AudioFiveMcoinbitF:E:C:D:Windows Vista %wSCodeBlocksPycharmProjects.pdfSony3uToolsCiscoSparkLauncherPowerISOPower BI Desktop Store AppDropboxOEMWebExCLR_v2.0_32VirtualStoreCLR_v2.0.arduinoIDEarduino-ide.package-manager.dartServer
                                Source: g082Q9DajU.exe, 00000000.00000002.1723738635.0000000000445000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000001.00000002.1748496629.0000000000FF5000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000002.00000002.1749587449.0000000000FF5000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                                Source: Channel3.exe, 00000026.00000002.3070824295.0000000000881000.00000002.00000001.01000000.00000023.sdmpBinary or memory string: VMwareAviraOxygen - Atomic Crypto WalletYoroiPolkadot{.js} extensionSolflare WalletSui WalletBitwarden - Free Password ManagerLastPass - Free Password ManagerEnkrypt - Multichain Crypto WalletRabby WalletAuthyCrypto.com - Wallet ExtensionZilPayExodus Web3 WalletTrust WalletMartian Aptos & Sui Wallet ExtensionOKX WalletAuthenticatorBackpackXverse WalletUniSat WalletTonkeeper - wallet for TONSafePal Extension WalletKeplrTemple - Tezos WalletMEW CXJaxx LibertyGuarda WalletSollet WalletTrezor Password ManagerUnknown Walletcom.adobe.dunamisBraavos Smart WalletCiscoSparkLauncherWebExCiscoSparkarduino-ideMetaMaskCanonadspower_globalcwd_global
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeSystem information queried: ModuleInformationJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess queried: DebugPort
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess queried: DebugPort
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeCode function: 0_2_04C40E1B rdtsc 0_2_04C40E1B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_06537BD8 LdrInitializeThunk,7_2_06537BD8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00407AF1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00407AF1
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C4BDF9 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,15_2_00C4BDF9
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E4645B mov eax, dword ptr fs:[00000030h]3_2_00E4645B
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E4A1C2 mov eax, dword ptr fs:[00000030h]3_2_00E4A1C2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0041913C mov eax, dword ptr fs:[00000030h]10_2_0041913C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00411496 mov ecx, dword ptr fs:[00000030h]10_2_00411496
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C5A0F2 mov eax, dword ptr fs:[00000030h]15_2_00C5A0F2
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C5638B mov eax, dword ptr fs:[00000030h]15_2_00C5638B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0041EFC8 GetProcessHeap,10_2_0041EFC8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeProcess token adjusted: Debug
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00407AF1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00407AF1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00407C53 SetUnhandledExceptionFilter,10_2_00407C53
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00407D65 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00407D65
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_0040DD68 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0040DD68
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C5690E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_00C5690E
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C3D048 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00C3D048
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C3DA05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_00C3DA05
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C3DB6A SetUnhandledExceptionFilter,15_2_00C3DB6A
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 7688, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: needmoney.exe PID: 8104, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\stealc_default2[1].exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory allocated: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3A0000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeCode function: 5_2_02A02531 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,5_2_02A02531
                                Source: 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 176.150.119.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"Default
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3A0000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5A
                                Source: Amadeus.exe, 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: caffegclasiqwp.shop
                                Source: Amadeus.exe, 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: stamppreewntnq.shop
                                Source: Amadeus.exe, 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: stagedchheiqwo.shop
                                Source: Amadeus.exe, 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: millyscroqwp.shop
                                Source: Amadeus.exe, 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: evoliutwoqm.shop
                                Source: Amadeus.exe, 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: condedqpwqm.shop
                                Source: Amadeus.exe, 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: traineiwnqo.shop
                                Source: Amadeus.exe, 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: locatedblsoqp.shop
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection unmapped: C:\Users\user\AppData\Local\Temp\svchost015.exe base address: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 812008Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 426000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 434000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 436000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 50B000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: D7F008
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 401000
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 41E000
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 42B000
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 63E000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 4AF008
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3A0000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3A1000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3E1000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3E4000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3F3000
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 401000
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 452000
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 464000
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46B000
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46C000
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46A2008
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 401000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 452000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 464000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46B000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46C000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 462C008
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 401000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 452000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 464000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46B000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46C000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 4A28008
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 2BF0008
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 401000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 441000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 444000
                                Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 453000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 401000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 452000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 464000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46B000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46C000
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 469D008
                                Source: C:\Users\user\Desktop\g082Q9DajU.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe "C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe "C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\1000238002\Amadeus.exe "C:\Users\user\1000238002\Amadeus.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe "C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe "C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe "C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe "C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe "C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: unknown unknown
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\Pictures\Lighter Tech\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: unknown unknown
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: unknown unknown
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: unknown unknown
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c copy "c:\users\user\appdata\local\temp\1000243001\runtime.exe" "c:\users\user\pictures\lighter tech\runtime.exe" && schtasks /create /sc minute /mo 1 /tn "runtime" /tr "c:\users\user\pictures\lighter tech\runtime.exe" /f
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c copy "c:\users\user\appdata\local\temp\1000243001\runtime.exe" "c:\users\user\pictures\lighter tech\runtime.exe" && schtasks /create /sc minute /mo 1 /tn "runtime" /tr "c:\users\user\pictures\lighter tech\runtime.exe" /f
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.000000000295A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow
                                Source: axplong.exe, axplong.exe, 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: t9|Program Manager
                                Source: c4W13ZFj1P.exe, 0000000B.00000002.1906741069.00000000028D9000.00000004.00000800.00020000.00000000.sdmp, penis.exe, 0000001A.00000002.2241610570.000000000295A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SetProgmanWindow
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 3_2_00E2D312 cpuid 3_2_00E2D312
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,10_2_0041E815
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,10_2_00414128
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,10_2_0041EA68
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_0041EB91
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,10_2_0041E402
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,10_2_0041EC97
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_0041ED66
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,10_2_0041E5FD
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,10_2_0041464E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,10_2_0041E6EF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,10_2_0041E6A4
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,10_2_0041E78A
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\1000238002\Amadeus.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\1000238002\Amadeus.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\AppReadiness VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeQueries volume information: C:\Users\user\Pictures\Lighter Tech\runtime.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe VolumeInformation
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeQueries volume information: C:\Users\user\Pictures\Lighter Tech\runtime.exe VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\AppReadiness VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                                Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000019001\joffer2.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000019001\joffer2.exe VolumeInformation
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeQueries volume information: C:\Users\user\Pictures\Lighter Tech\runtime.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_004079E4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,10_2_004079E4
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C2AC50 GetUserNameA,CoInitialize,GetLocalTime,CoInitialize,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,RemoveDirectoryA,15_2_00C2AC50
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C6252A _free,GetTimeZoneInformation,15_2_00C6252A
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C27C40 GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,15_2_00C27C40
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: gold.exe, 00000005.00000002.1850256188.0000000000D04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
                                Source: axplong.exe, 00000003.00000002.3050434559.0000000000A38000.00000004.00000020.00020000.00000000.sdmp, gold.exe, 00000005.00000002.1850256188.0000000000D04000.00000004.00000020.00020000.00000000.sdmp, gold.exe.3.drBinary or memory string: AVP.exe
                                Source: RegAsm.exe, 00000007.00000002.2031180492.0000000009136000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.1999711934.0000000000DCD000.00000004.00000020.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2026101968.0000000000BEF000.00000004.00000020.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2470566085.00000000009EA000.00000004.00000020.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2962100188.000000000723F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 41.2.AppLaunch.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.runtime.exe.12ebf87c.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.0.Nework.exe.c20000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.0.Hkbsse.exe.a90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.runtime.exe.1d580324.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 45.2.Hkbsse.exe.a90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.runtime.exe.1d580324.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 41.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.runtime.exe.12ebf87c.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 19.0.Hkbsse.exe.a90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 45.0.Hkbsse.exe.a90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.runtime.exe.1d580000.8.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.Hkbsse.exe.a90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.axplong.exe.e10000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.axplong.exe.e10000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.runtime.exe.12ebf558.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.2.Nework.exe.c20000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.axplong.exe.e10000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 19.2.Hkbsse.exe.a90000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.runtime.exe.12ebf558.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.g082Q9DajU.exe.260000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.runtime.exe.12e41b20.5.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000002.1916812173.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000013.00000002.1916345322.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002D.00000002.3044385898.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000013.00000000.1914368612.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000000.1913790607.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.1915860342.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000029.00000002.2328370796.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.1812249339.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000002.2258945383.0000000012E41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.1748418353.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1683484955.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.1749444823.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002D.00000000.2403189499.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.1709099923.00000000055F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000003.1707837826.0000000004FD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000002.2319721857.000000001D580000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1723667142.0000000000261000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000000.1905853574.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Nework[1].exe, type: DROPPED
                                Source: Yara matchFile source: 00000015.00000002.3079738326.0000000003F33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: S tup.exe PID: 2288, type: MEMORYSTR
                                Source: Yara matchFile source: 00000016.00000002.2122597398.0000000003139000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: S tup.exe PID: 2288, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: Channel3.exe PID: 7680, type: MEMORYSTR
                                Source: Yara matchFile source: 26.0.penis.exe.310000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 11.0.c4W13ZFj1P.exe.2d0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.482060.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.482060.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000A.00000002.1884009401.0000000000479000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001A.00000000.2160574126.0000000000312000.00000002.00000001.01000000.0000001E.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000B.00000000.1882466924.00000000002D2000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                Source: Yara matchFile source: 32.0.bundle.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.gold.exe.3a05570.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.gold.exe.3a05570.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 7.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.436060.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.436060.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 13.0.vzVy6ZevhK.exe.6c0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000D.00000000.1883338609.00000000006C2000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000002.1851600707.0000000003A05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000002.1997902146.0000000000421000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000000.2187298068.0000000000421000.00000002.00000001.01000000.00000020.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: gold.exe PID: 8120, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 8180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1748, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: c4W13ZFj1P.exe PID: 3992, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: vzVy6ZevhK.exe PID: 4948, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: penis.exe PID: 7488, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: bundle.exe PID: 7444, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\bundle[1].exe, type: DROPPED
                                Source: Yara matchFile source: 00000017.00000002.2499846584.0000000000A7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 7688, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5408, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 7688, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5408, type: MEMORYSTR
                                Source: Yara matchFile source: 26.0.penis.exe.310000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 11.0.c4W13ZFj1P.exe.2d0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.482060.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.482060.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\ElectronCash\wallets\\*.*
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002B5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\window-state.json
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sers\user\AppData\Roaming\\Exodus\\exodus.conf.json}
                                Source: RegAsm.exe, 00000007.00000002.2031600449.0000000009179000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\*.json
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: info.seco
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: ElectrumLTC
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\passphrase.jsonKy
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000FCA000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: \jaxx\Local Storage\
                                Source: RegAsm.exe, 00000007.00000002.1999711934.0000000000DCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\wallets\*,
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q%appdata%`,^qdC:\Users\user\AppData\Roaming`,^qdC:\Users\user\AppData\Roaming\Binance
                                Source: RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000FCA000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: file__0.localstorage
                                Source: RegAsm.exe, 00000007.00000002.2030250461.00000000090AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\*@?
                                Source: RegAsm.exe, 00000007.00000002.2030250461.00000000090AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\MultiDoge\\multidoge.wallet
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: seed.seco
                                Source: RegAsm.exe, 0000000A.00000002.1884009401.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                                Source: stealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmpString found in binary or memory: \Electrum-LTC\wallets\
                                Source: stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\*.*n
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                                Source: C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                                Source: Yara matchFile source: 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000002.2500882491.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 8180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: vzVy6ZevhK.exe PID: 4948, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 7688, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: S tup.exe PID: 2288, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5408, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: bundle.exe PID: 7444, type: MEMORYSTR

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 00000016.00000002.2122597398.0000000003139000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: S tup.exe PID: 2288, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: Channel3.exe PID: 7680, type: MEMORYSTR
                                Source: Yara matchFile source: 26.0.penis.exe.310000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 11.0.c4W13ZFj1P.exe.2d0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.482060.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.482060.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000A.00000002.1884009401.0000000000479000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001A.00000000.2160574126.0000000000312000.00000002.00000001.01000000.0000001E.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000B.00000000.1882466924.00000000002D2000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                Source: Yara matchFile source: 32.0.bundle.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.gold.exe.3a05570.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.gold.exe.3a05570.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 7.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.436060.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.436060.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 13.0.vzVy6ZevhK.exe.6c0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000D.00000000.1883338609.00000000006C2000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000002.1851600707.0000000003A05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000002.1997902146.0000000000421000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000000.2187298068.0000000000421000.00000002.00000001.01000000.00000020.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: gold.exe PID: 8120, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 8180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1748, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: c4W13ZFj1P.exe PID: 3992, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: vzVy6ZevhK.exe PID: 4948, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: penis.exe PID: 7488, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: bundle.exe PID: 7444, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\bundle[1].exe, type: DROPPED
                                Source: Yara matchFile source: 00000017.00000002.2499846584.0000000000A7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 7688, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5408, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 7688, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5408, type: MEMORYSTR
                                Source: Yara matchFile source: 26.0.penis.exe.310000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 11.0.c4W13ZFj1P.exe.2d0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.482060.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.482060.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C22400 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,15_2_00C22400
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C4EAA8 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::ReleaseInternalContext,15_2_00C4EAA8
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 15_2_00C4DDB1 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,15_2_00C4DDB1
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
                                Windows Management Instrumentation
                                1
                                DLL Side-Loading
                                1
                                DLL Side-Loading
                                1
                                Disable or Modify Tools
                                2
                                OS Credential Dumping
                                2
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                1
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts2
                                Native API
                                11
                                Scheduled Task/Job
                                512
                                Process Injection
                                21
                                Deobfuscate/Decode Files or Information
                                11
                                Input Capture
                                1
                                Account Discovery
                                Remote Desktop Protocol4
                                Data from Local System
                                1
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts1
                                Shared Modules
                                11
                                Registry Run Keys / Startup Folder
                                11
                                Scheduled Task/Job
                                4
                                Obfuscated Files or Information
                                Security Account Manager2
                                File and Directory Discovery
                                SMB/Windows Admin Shares1
                                Email Collection
                                1
                                Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts12
                                Command and Scripting Interpreter
                                Login Hook11
                                Registry Run Keys / Startup Folder
                                1
                                Install Root Certificate
                                NTDS359
                                System Information Discovery
                                Distributed Component Object Model11
                                Input Capture
                                Protocol ImpersonationTraffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts11
                                Scheduled Task/Job
                                Network Logon ScriptNetwork Logon Script23
                                Software Packing
                                LSA Secrets1
                                Query Registry
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable Media2
                                PowerShell
                                RC ScriptsRC Scripts1
                                Timestomp
                                Cached Domain Credentials1091
                                Security Software Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                DLL Side-Loading
                                DCSync2
                                Process Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                                Masquerading
                                Proc Filesystem471
                                Virtualization/Sandbox Evasion
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt471
                                Virtualization/Sandbox Evasion
                                /etc/passwd and /etc/shadow1
                                Application Window Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron512
                                Process Injection
                                Network Sniffing1
                                System Owner/User Discovery
                                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1505447 Sample: g082Q9DajU.exe Startdate: 06/09/2024 Architecture: WINDOWS Score: 100 150 Found malware configuration 2->150 152 Malicious sample detected (through community Yara rule) 2->152 154 Antivirus / Scanner detection for submitted sample 2->154 156 22 other signatures 2->156 9 axplong.exe 1 46 2->9         started        14 g082Q9DajU.exe 5 2->14         started        16 runtime.exe 2->16         started        18 6 other processes 2->18 process3 dnsIp4 128 185.215.113.117 WHOLESALECONNECTIONSNL Portugal 9->128 130 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 9->130 132 185.215.113.26 WHOLESALECONNECTIONSNL Portugal 9->132 92 C:\Users\user\AppData\Local\...\5KNCHALAH.exe, PE32+ 9->92 dropped 94 C:\Users\user\AppData\Local\...\bundle.exe, PE32 9->94 dropped 96 C:\Users\user\AppData\Local\...\penis.exe, PE32 9->96 dropped 106 19 other malicious files 9->106 dropped 206 Creates multiple autostart registry keys 9->206 208 Hides threads from debuggers 9->208 210 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->210 20 needmoney.exe 9->20         started        24 runtime.exe 9->24         started        27 stealc_default2.exe 9->27         started        39 8 other processes 9->39 98 C:\Users\user\AppData\Local\...\axplong.exe, PE32 14->98 dropped 100 C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII 14->100 dropped 212 Detected unpacking (changes PE section rights) 14->212 214 Tries to evade debugger and weak emulator (self modifying code) 14->214 216 Tries to detect virtualization through RDTSC time measurements 14->216 29 axplong.exe 14->29         started        218 Writes to foreign memory regions 16->218 220 Allocates memory in foreign processes 16->220 222 Injects a PE file into a foreign processes 16->222 31 cmd.exe 16->31         started        33 AppLaunch.exe 16->33         started        35 AppLaunch.exe 16->35         started        134 154.216.17.216 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 18->134 102 C:\Users\user\AppData\Local\...\joffer2.exe, PE32 18->102 dropped 104 C:\Users\user\AppData\...\joffer2[1].exe, PE32 18->104 dropped 224 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->224 37 BitLockerToGo.exe 18->37         started        file5 signatures6 process7 dnsIp8 76 C:\Users\user\AppData\...\svchost015.exe, PE32 20->76 dropped 158 Multi AV Scanner detection for dropped file 20->158 174 3 other signatures 20->174 41 svchost015.exe 20->41         started        118 185.215.113.19 WHOLESALECONNECTIONSNL Portugal 24->118 176 2 other signatures 24->176 45 AppLaunch.exe 24->45         started        48 cmd.exe 24->48         started        50 AppLaunch.exe 24->50         started        120 185.215.113.17 WHOLESALECONNECTIONSNL Portugal 27->120 78 C:\Users\user\AppData\...\softokn3[1].dll, PE32 27->78 dropped 80 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 27->80 dropped 82 C:\Users\user\AppData\...\mozglue[1].dll, PE32 27->82 dropped 90 9 other files (5 malicious) 27->90 dropped 160 Tries to steal Mail credentials (via file / registry access) 27->160 162 Found many strings related to Crypto-Wallets (likely being stolen) 27->162 178 2 other signatures 27->178 164 Detected unpacking (changes PE section rights) 29->164 166 Tries to detect sandboxes and other dynamic analysis tools (window names) 29->166 180 5 other signatures 29->180 52 conhost.exe 31->52         started        122 176.150.119.15 BOUYGTEL-ISPFR France 39->122 124 185.215.113.67 WHOLESALECONNECTIONSNL Portugal 39->124 126 195.133.48.136 MTW-ASRU Russian Federation 39->126 84 C:\Users\user\AppData\...\service123.exe, PE32 39->84 dropped 86 C:\Users\user\...\rgqzVBZOCfumjeaMDHRm.dll, PE32 39->86 dropped 88 C:\Users\user\AppData\Local\...\Hkbsse.exe, PE32 39->88 dropped 168 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 39->168 170 Machine Learning detection for dropped file 39->170 172 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 39->172 182 5 other signatures 39->182 54 RegAsm.exe 39->54         started        56 RegAsm.exe 6 24 39->56         started        58 Hkbsse.exe 39->58         started        60 3 other processes 39->60 file9 signatures10 process11 dnsIp12 136 91.202.233.158 M247GB Russian Federation 41->136 184 Tries to steal Mail credentials (via file / registry access) 41->184 186 Tries to harvest and steal ftp login credentials 41->186 188 Tries to harvest and steal browser information (history, passwords, etc) 41->188 190 Tries to harvest and steal Bitcoin Wallet information 41->190 138 103.130.147.211 MYREPUBLIC-AS-IDPTEkaMasRepublikID Turkey 45->138 108 C:\Users\user\AppData\Local\...\Channel3.exe, PE32 45->108 dropped 110 C:\Users\user\AppData\...\Channel3[1].exe, PE32 45->110 dropped 62 Channel3.exe 45->62         started        112 C:\Users\user\Pictures\...\runtime.exe, PE32 48->112 dropped 192 Uses schtasks.exe or at.exe to add and modify task schedules 48->192 66 conhost.exe 48->66         started        68 schtasks.exe 48->68         started        114 C:\Users\user\AppData\...\vzVy6ZevhK.exe, PE32 54->114 dropped 116 C:\Users\user\AppData\...\c4W13ZFj1P.exe, PE32 54->116 dropped 194 Found many strings related to Crypto-Wallets (likely being stolen) 54->194 70 vzVy6ZevhK.exe 54->70         started        72 c4W13ZFj1P.exe 54->72         started        140 95.179.250.45 AS-CHOOPAUS Netherlands 56->140 196 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 56->196 198 Installs new ROOT certificates 56->198 200 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 56->200 202 Tries to steal Crypto Currency Wallets 56->202 204 Multi AV Scanner detection for dropped file 58->204 142 104.21.10.172 CLOUDFLARENETUS United States 60->142 144 188.114.97.3 CLOUDFLARENETUS European Union 60->144 file13 signatures14 process15 dnsIp16 146 195.133.13.230 AS-REGRU Russian Federation 62->146 226 Multi AV Scanner detection for dropped file 62->226 228 Tries to harvest and steal browser information (history, passwords, etc) 62->228 148 65.21.18.51 CP-ASDE United States 70->148 230 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 70->230 232 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 70->232 234 Tries to steal Crypto Currency Wallets 70->234 236 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 72->236 74 conhost.exe 72->74         started        signatures17 process18

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                g082Q9DajU.exe52%VirustotalBrowse
                                g082Q9DajU.exe76%ReversingLabsWin32.Trojan.Generic
                                g082Q9DajU.exe100%AviraTR/Crypt.TPM.Gen
                                g082Q9DajU.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Amadeus[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\crypteda[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\5KNCHALAH[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\needmoney[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\stealc_default2[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Nework[1].exe100%Joe Sandbox ML
                                C:\Users\user\1000238002\Amadeus.exe100%Joe Sandbox ML
                                C:\ProgramData\freebl3.dll0%ReversingLabs
                                C:\ProgramData\freebl3.dll0%VirustotalBrowse
                                C:\ProgramData\mozglue.dll0%ReversingLabs
                                C:\ProgramData\mozglue.dll0%VirustotalBrowse
                                C:\ProgramData\msvcp140.dll0%ReversingLabs
                                C:\ProgramData\msvcp140.dll0%VirustotalBrowse
                                C:\ProgramData\nss3.dll0%ReversingLabs
                                C:\ProgramData\nss3.dll0%VirustotalBrowse
                                C:\ProgramData\softokn3.dll0%ReversingLabs
                                C:\ProgramData\softokn3.dll0%VirustotalBrowse
                                C:\ProgramData\vcruntime140.dll0%ReversingLabs
                                C:\ProgramData\vcruntime140.dll0%VirustotalBrowse
                                C:\Users\user\1000238002\Amadeus.exe62%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\5KNCHALAH[1].exe29%ReversingLabsByteCode-MSIL.Trojan.Zilla
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\Channel3[1].exe54%ReversingLabsWin32.Trojan.CryptBot
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\S?tup[1].exe49%ReversingLabsWin32.Trojan.CryptBot
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\gold[1].exe88%ReversingLabsWin32.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Amadeus[1].exe62%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Nework[1].exe100%ReversingLabsWin32.Trojan.Multiverze
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\bundle[1].exe66%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\runtime[1].exe71%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\stealc_default2[1].exe100%ReversingLabsWin32.Trojan.Stealerc
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\crypteda[1].exe100%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\needmoney[1].exe58%ReversingLabsWin32.Spyware.Stealc
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe63%ReversingLabsWin32.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe100%ReversingLabsWin32.Trojan.Multiverze
                                C:\Users\user\AppData\Local\Temp\1000002001\gold.exe88%ReversingLabsWin32.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe100%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe100%ReversingLabsWin32.Trojan.Multiverze
                                C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe100%ReversingLabsWin32.Trojan.Stealerc
                                C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe49%ReversingLabsWin32.Trojan.CryptBot
                                C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe58%ReversingLabsWin32.Spyware.Stealc
                                C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe71%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\1000254001\penis.exe63%ReversingLabsWin32.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe66%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                                C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe29%ReversingLabsByteCode-MSIL.Trojan.Zilla
                                C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe54%ReversingLabsWin32.Trojan.CryptBot
                                C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe76%ReversingLabsWin32.Trojan.Generic
                                No Antivirus matches
                                No Antivirus matches
                                No Antivirus matches
                                No contacted domains info
                                NameMaliciousAntivirus DetectionReputation
                                http://91.202.233.158/e96ea2db21fa9a1b.phptrue
                                  analforeverlovyu.toptrue
                                    95.179.250.45:26212true
                                      thirtv13ht.toptrue
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                            https://www.cloudflare.com/learning/access-management/phishing-attack/BitLockerToGo.exe, 00000025.00000003.2304902282.00000000029AD000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000025.00000003.2305204277.00000000029AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2499936890.0000000002E7D000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2505661424.0000000002E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                              http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Qneedmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmpfalse
                                                http://tempuri.org/Entity/Id23ResponseDRegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002A79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  http://91.202.233.158/3836fd5700214436/msvcp140.dllsvchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    http://thirtv13ht.top/v1/upload.phpChannel3.exe, 00000026.00000002.3077725303.00000000015CE000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2689901437.00000000015CD000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000002.3077074474.000000000159E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      http://tempuri.org/RegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        http://tempuri.org/Entity/Id2ResponseRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          http://www.x-ways.net/winhex/subscribe-d.htmlUneedmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpfalse
                                                            http://www.fontbureau.com/designersc4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              http://tempuri.org/Entity/Id21ResponseRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    http://91.202.233.158/3836fd5700214436/mozglue.dll36svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      http://185.215.113.17/2fb6c2cc8dce150a.phpSAstealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          http://91.202.233.158/3836fd5700214436/nss3.dllhSsvchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsatRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                http://www.galapagosdesign.com/DPleasec4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  http://185.215.113.17/2fb6c2cc8dce150a.phpNAs6vstealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    http://185.215.113.16/Jo89Ku7d/index.phpncodedaxplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        https://api.ip.sb/ippenis.exe, 0000001A.00000002.2241610570.000000000279E000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000000.2187298068.0000000000421000.00000002.00000001.01000000.00000020.sdmpfalse
                                                                                          http://185.215.113.17/2fb6c2cc8dce150a.phpAp267stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protectionneedmoney.exe, 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmpfalse
                                                                                              https://stackoverflow.com/q/14436606/233545KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58951000.00000004.00000800.00020000.00000000.sdmp, 5KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmp, 5KNCHALAH.exe, 00000024.00000002.3071200614.0000023D58801000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                http://185.215.113.19/CoreOPT/index.php369.jpgAppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  http://185.215.113.17/2fb6c2cc8dce150a.phpOF-6stealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctastealc_default2.exe, 00000014.00000002.2147998864.0000000026D32000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000998000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2645242552.0000000026F00000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17mluIFdhbGxldHxmbmpobWtoaG1rYmstealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                          http://185.215.113.19/CoreOPT/index.phpAppLaunch.exe, 0000001D.00000002.3067478958.0000000007091000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 0000001D.00000002.3067478958.0000000007094000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 0000001D.00000002.3056256702.0000000004D43000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 0000001D.00000002.3056256702.0000000004CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://tempuri.org/Entity/Id24ResponseRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              https://www.ecosia.org/newtab/stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2146844632.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 00000017.00000003.2186838025.0000000000B34000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2475146620.000000000325D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://www.cloudflare.com/5xx-error-landingBitLockerToGo.exe, 00000025.00000002.2342127287.0000000002932000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000025.00000003.2304902282.00000000029AD000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000025.00000003.2305204277.00000000029AC000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2500472620.0000000002E2F000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 0000002E.00000003.2499936890.0000000002E7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    https://cdn.epstealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        http://tempuri.org/Entity/Id10ResponseDRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://185.215.113.16/inc/runtime.exeRJaxplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://185.215.113.117/inc/needmoney.exegaxplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                http://tempuri.org/Entity/Id5ResponseRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  http://185.215.113.16/inc/bundle.exeaxplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    http://tempuri.org/Entity/Id15ResponseDRegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      http://tempuri.org/Entity/Id10ResponseRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        http://tempuri.org/Entity/Id8ResponseRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17WdsYWhtbmRlZHwxfDB8MHxab2hvIFstealc_default2.exe, 00000014.00000002.2123355501.0000000000F9C000.00000004.00000001.01000000.00000015.sdmp, svchost015.exe, 00000017.00000002.2475542759.000000000043C000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                            http://www.founder.com.cn/cn/bThec4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                http://thirtv13ht.top/FChannel3.exe, 00000026.00000002.3077725303.00000000015CE000.00000004.00000020.00020000.00000000.sdmp, Channel3.exe, 00000026.00000003.2689901437.00000000015CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    http://185.215.113.26/Dem7kTu/index.phpxHkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      http://185.215.113.26/Dem7kTu/index.php~Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          http://185.215.113.16/Jo89Ku7d/index.php0oaxplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            http://185.215.113.26/Dem7kTu/index.phpHHkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              http://185.215.113.26/Dem7kTu/index.phpNHkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://185.215.113.17/2fb6c2cc8dce150a.phpwstealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://185.215.113.26/Dem7kTu/index.phpPHkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://185.215.113.17/2fb6c2cc8dce150a.phpmstealc_default2.exe, 00000014.00000002.2122450244.00000000008A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://185.215.113.17/2fb6c2cc8dce150a.phpostealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://185.215.113.26/Dem7kTu/index.phpXHkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://tempuri.org/Entity/Id13ResponseRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    http://185.215.113.26/Dem7kTu/index.phpfHkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1RegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          http://185.215.113.26/Dem7kTu/index.php(Hkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementRegAsm.exe, 00000007.00000002.2002581116.00000000029C1000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000027B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://185.215.113.26/Dem7kTu/index.php2Hkbsse.exe, 0000002D.00000002.3061861979.0000000000F97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://tempuri.org/Entity/Id4ResponseDRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://185.215.113.16/inc/Saxplong.exe, 00000003.00000002.3050434559.0000000000A49000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://185.215.113.17/2fb6c2cc8dce150a.php7A9stealc_default2.exe, 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://tempuri.org/Entity/Id22ResponseDRegAsm.exe, 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002A75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://185.215.113.19/ProlongedPortable.dllruntime.exe, 00000019.00000002.2240011081.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000023.00000002.3068284554.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000027.00000002.2418200772.0000000002CE1000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 0000002F.00000002.2575995048.0000000003256000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://tempuri.org/Entity/Id16ResponseDRegAsm.exe, 00000007.00000002.2002581116.0000000002B5B000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://185.215.113.26/Dem7kTu/index.phpBHkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/IssueRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://tempuri.org/Entity/Id19ResponseDRegAsm.exe, 00000007.00000002.2002581116.0000000002ABC000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002EA5000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.00000000028A2000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002AD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://185.215.113.26/Dem7kTu/index.phpDHkbsse.exe, 0000002D.00000002.3061861979.0000000000FC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://fivev5ht.top/v1/upload.phpyYS tup.exe, 00000015.00000003.2816166125.0000000001492000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2797050556.0000000001491000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000002.3077015225.0000000001494000.00000004.00000020.00020000.00000000.sdmp, S tup.exe, 00000015.00000003.2826542012.0000000001494000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://185.215.113.16/esaxplong.exe, 00000003.00000002.3050434559.0000000000A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              http://185.215.113.17/2fb6c2cc8dce150a.phpBFIJEHDHCBGDGDGCBstealc_default2.exe, 00000014.00000002.2122450244.00000000008F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/spnegoRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  http://www.founder.com.cn/cnc4W13ZFj1P.exe, 0000000B.00000002.1919860184.0000000006802000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/scRegAsm.exe, 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, vzVy6ZevhK.exe, 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, bundle.exe, 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      https://stackoverflow.com/q/2152978/233545KNCHALAH.exe, 00000024.00000002.3069125421.0000023D58760000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        91.202.233.158
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        9009M247GBtrue
                                                                                                                                                                                                                                        104.21.10.172
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        185.215.113.26
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        185.215.113.67
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        185.215.113.19
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                        103.130.147.211
                                                                                                                                                                                                                                        unknownTurkey
                                                                                                                                                                                                                                        63859MYREPUBLIC-AS-IDPTEkaMasRepublikIDfalse
                                                                                                                                                                                                                                        185.215.113.16
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        185.215.113.17
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        95.179.250.45
                                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                                        20473AS-CHOOPAUStrue
                                                                                                                                                                                                                                        195.133.13.230
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        197695AS-REGRUfalse
                                                                                                                                                                                                                                        154.216.17.216
                                                                                                                                                                                                                                        unknownSeychelles
                                                                                                                                                                                                                                        135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                                                                                                                                                                                                                                        188.114.97.3
                                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        65.21.18.51
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        199592CP-ASDEfalse
                                                                                                                                                                                                                                        185.215.113.117
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        195.133.48.136
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        48347MTW-ASRUfalse
                                                                                                                                                                                                                                        176.150.119.15
                                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                                        5410BOUYGTEL-ISPFRtrue
                                                                                                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                        Analysis ID:1505447
                                                                                                                                                                                                                                        Start date and time:2024-09-06 09:35:56 +02:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 15m 19s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:49
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Sample name:g082Q9DajU.exe
                                                                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                                                                        Original Sample Name:6e66aea8d0d6a8e404ccc60bb32a99f3.exe
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@75/84@0/16
                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 72.7%
                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 60%
                                                                                                                                                                                                                                        • Number of executed functions: 368
                                                                                                                                                                                                                                        • Number of non-executed functions: 78
                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                        • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                        • Execution Graph export aborted for target axplong.exe, PID 7588 because there are no executed function
                                                                                                                                                                                                                                        • Execution Graph export aborted for target axplong.exe, PID 7596 because there are no executed function
                                                                                                                                                                                                                                        • Execution Graph export aborted for target g082Q9DajU.exe, PID 7404 because it is empty
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                        03:37:01API Interceptor495134x Sleep call for process: axplong.exe modified
                                                                                                                                                                                                                                        03:37:13API Interceptor50x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                                                                        03:37:18API Interceptor28x Sleep call for process: vzVy6ZevhK.exe modified
                                                                                                                                                                                                                                        03:37:29API Interceptor3x Sleep call for process: S tup.exe modified
                                                                                                                                                                                                                                        03:37:31API Interceptor6x Sleep call for process: svchost015.exe modified
                                                                                                                                                                                                                                        03:37:35API Interceptor8x Sleep call for process: runtime.exe modified
                                                                                                                                                                                                                                        03:37:36API Interceptor916x Sleep call for process: AppLaunch.exe modified
                                                                                                                                                                                                                                        03:37:48API Interceptor4x Sleep call for process: BitLockerToGo.exe modified
                                                                                                                                                                                                                                        03:37:56API Interceptor47x Sleep call for process: bundle.exe modified
                                                                                                                                                                                                                                        03:37:58API Interceptor3x Sleep call for process: Channel3.exe modified
                                                                                                                                                                                                                                        03:38:00API Interceptor509x Sleep call for process: Hkbsse.exe modified
                                                                                                                                                                                                                                        08:36:49Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        08:37:11Task SchedulerRun new task: Hkbsse path: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        08:37:37AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce runtime C:\Users\user\Pictures\Lighter Tech\runtime.exe
                                                                                                                                                                                                                                        08:37:40Task SchedulerRun new task: runtime path: C:\Users\user\Pictures\Lighter s>Tech\runtime.exe
                                                                                                                                                                                                                                        08:37:47AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Amadeus.exe C:\Users\user\1000238002\Amadeus.exe
                                                                                                                                                                                                                                        08:37:58AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce runtime C:\Users\user\Pictures\Lighter Tech\runtime.exe
                                                                                                                                                                                                                                        08:38:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Amadeus.exe C:\Users\user\1000238002\Amadeus.exe
                                                                                                                                                                                                                                        08:39:08Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                        Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9571
                                                                                                                                                                                                                                        Entropy (8bit):5.536643647658967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                                                                                                                                                                                        MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                                                                                                                                                                                                                        SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                                                                                                                                                                                                                        SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                                                                                                                                                                                                                        SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):114688
                                                                                                                                                                                                                                        Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                        MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                        SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                        SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                        SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                        Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                        MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                        SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                        SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                        SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9571
                                                                                                                                                                                                                                        Entropy (8bit):5.536643647658967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                                                                                                                                                                                        MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                                                                                                                                                                                                                        SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                                                                                                                                                                                                                        SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                                                                                                                                                                                                                        SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                                                                                        Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                                        MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                                        SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                                        SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                                        SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):114688
                                                                                                                                                                                                                                        Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                        MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                        SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                        SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                        SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5242880
                                                                                                                                                                                                                                        Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                        MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                        SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                        SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                        SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5242880
                                                                                                                                                                                                                                        Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                        MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                        SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                        SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                        SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):106496
                                                                                                                                                                                                                                        Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                        MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                        SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                        SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                        SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                        Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                        MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                        SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                        SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                        SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):106496
                                                                                                                                                                                                                                        Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                        MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                        SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                        SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                        SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                                                                                        Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                                        MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                                        SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                                        SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                                        SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                        Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 11:02:31 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2104
                                                                                                                                                                                                                                        Entropy (8bit):3.451301765168081
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8SUPRdATkoGRYrnvPdAKRkdAGdAKRFdAKR/U:8SUMt
                                                                                                                                                                                                                                        MD5:49E67C11658899CF4DD875B19291D579
                                                                                                                                                                                                                                        SHA1:E9D1CC9293CB04C1D81B0B2A5C226CB80A150A4C
                                                                                                                                                                                                                                        SHA-256:28F5B0921182B88D66C7B337AF1336FEF66F69D9BAB3061C595567AED9CE2EF7
                                                                                                                                                                                                                                        SHA-512:2E43173AC4C31825D87818D808E46B9CF2F697CA59DA52611402D5AEC083CF6343631229100755D5CA69A10ABDA285B7F004D74D61B9CF2912BD6E14DFDFE6BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.@.. ......,....1.P........q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IDW5`....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWP`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWP`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWP`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWI`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5562368
                                                                                                                                                                                                                                        Entropy (8bit):6.39372886031857
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:NXJxAIQfc7wXnJu1U30/jo5UJZUntHvVkgKJswamhqp1ROjyj/2wW0j94lNI/pB+:BAIdik7/junt/2wr3/
                                                                                                                                                                                                                                        MD5:36A627B26FAE167E6009B4950FF15805
                                                                                                                                                                                                                                        SHA1:F3CB255AB3A524EE05C8BAB7B4C01C202906B801
                                                                                                                                                                                                                                        SHA-256:A2389DE50F83A11D6FE99639FC5C644F6D4DCEA6834ECBF90A4EAD3D5F36274A
                                                                                                                                                                                                                                        SHA-512:2133ABA3E2A41475B2694C23A9532C238ABAB0CBAE7771DE83F9D14A8B2C0905D44B1BA0B1F7AAE501052F4EBA0B6C74018D66C3CBC8E8E3443158438A621094
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........R...............$..l....... ........J...@...........................W.......U...@...................................R.L.....T.......................R......................................................J..............................text...x.$.......$................. ..`.rdata..d.%...$...%...$.............@..@.data...`.....J.......J.............@....idata..L.....R.......P.............@....reloc........R......$P.............@..B.symtab.......T.......R................B.rsrc.........T.......R.............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                                        Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                                                                                                                                                                                        MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                                                                                                                                                                                        SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                                                                                                                                                                                        SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                                                                                                                                                                                        SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                                        Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                                                                                                                                                                                        MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                                                                                                                                                                                        SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                                                                                                                                                                                        SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                                                                                                                                                                                        SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1119
                                                                                                                                                                                                                                        Entropy (8bit):5.345080863654519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                                                                                                                                                                                        MD5:88593431AEF401417595E7A00FE86E5F
                                                                                                                                                                                                                                        SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                                                                                                                                                                                        SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                                                                                                                                                                                        SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                        Entropy (8bit):4.0050635535766075
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                                                                        MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                                                                        SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                                                                        SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                                                                        SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000002001\gold.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000254001\penis.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1119
                                                                                                                                                                                                                                        Entropy (8bit):5.345080863654519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                                                                                                                                                                                        MD5:88593431AEF401417595E7A00FE86E5F
                                                                                                                                                                                                                                        SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                                                                                                                                                                                        SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                                                                                                                                                                                        SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                                        Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                                                                                                                        MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                                                                                                                        SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                                                                                                                        SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                                                                                                                        SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1662464
                                                                                                                                                                                                                                        Entropy (8bit):7.652895099580909
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:3ZAYdRMHkss0gfe4GCfB375jh9WBSI5RyDv/5m0mMra4kpYrK:pAaMH00glBf9UZMgLpY
                                                                                                                                                                                                                                        MD5:3F99C2698FC247D19DD7F42223025252
                                                                                                                                                                                                                                        SHA1:043644883191079350B2F2FFBEFEF5431D768F99
                                                                                                                                                                                                                                        SHA-256:BA8561BF19251875A15471812042ADAC49F825C69C3087054889F6107297C6F3
                                                                                                                                                                                                                                        SHA-512:6A88D1049059BBA8F0C9498762502E055107D9F82DBC0AACFDD1E1C138BDB875CF68C2B7998408F8235E53B2BB864BA6F43C249395640B62AF305A62B9BFCD67
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].f.................V............... ....@...... ....................................`...@......@............... ..................................p............................................................................................ ..H............text....T... ...V.................. ..`.rsrc...p............X..............@..@........................................H...................Y...(...hy...........................................*...(....*...(....*.0..s........ .... ....s....}....8.......s....}....8..... u..7(....(.... ....~....{....:....& ....8....8........E........8....*..0..u........ .... ....s....}....8.......s....}....8..... u..7(....(.... ....~....{....9....& ....8....8........E....2...........6.......z...z...g...........O...........8-..... ...7(.....|....(....(....(...... ....8..... ...7(.....s#...(.... ....~....{....:k...& ....8
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6658743
                                                                                                                                                                                                                                        Entropy (8bit):6.6286600350884886
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:6eZyvLAWn165UTJbRIQT/diMjl1jWQsznI7:6eZyvLAoLtRnzl1jWbI7
                                                                                                                                                                                                                                        MD5:931C65C2ABF6031D6520F1A48A0F5E34
                                                                                                                                                                                                                                        SHA1:E5034AA393E00A2B217AD7D60AA49362B6BA5FCE
                                                                                                                                                                                                                                        SHA-256:ED19EA12EE52A2DD4808B6956B9E65524FE0307659E685253AD3B28DF0EF89E5
                                                                                                                                                                                                                                        SHA-512:F8DEB851B0C4E405D116CB8FE75E952716FADEE1FAC63DC38FF2F02FD6590A3DBE0AAB74022FC2660874EF9C5950C7BFE113672B61F419B62E865DB8DA55B415
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(r.f.(_.8&.........#..G..zZ...f...........G...@...................................e....... ......................`..B....p..................................x#............................H......................q...............................text.....G.......G.................`.P`.data.........G.......G.............@.`..rdata..8.....H.......G.............@.`@/4............H.......H.............@.0@.bss....T.f..pL.......................`..edata..B....`.......LL.............@.0@.idata.......p.......NL.............@.0..CRT....4............XL.............@.0..tls.................ZL.............@.0..reloc..x#.......$...\L.............@.0B/14...................Z.............@..B/29..................Z.............@..B/41.....XL.......N...0\.............@..B/55.....B............~\.............@..B/67.....T............b].............@.0B/80.....a.............].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6634402
                                                                                                                                                                                                                                        Entropy (8bit):6.631555996365599
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:iBEVDqd3DizOb6U0fwlu6560pvxbm4QOdap+T+00kwsKRns+L2TX4n4heFIhz3jP:iEdqLSoap+T+9FsKRnkEuEcuZOi+R
                                                                                                                                                                                                                                        MD5:A2EAD3670D2D61E86C0F6D8DF5C4392A
                                                                                                                                                                                                                                        SHA1:4A46E64C70897504C28B94B645488D3A71D25DC5
                                                                                                                                                                                                                                        SHA-256:2CA7F5DFCD3F7664C8C6F02BB23203D0A9F032F5197B303C2ACA00830E175501
                                                                                                                                                                                                                                        SHA-512:84DDE0F2B584076C59B55A357DF9050F79570252D9BED7BC034F09A653463A57CB3A0E435367953A9C86F03E2405060520A2D87B97937BF369900874DB083892
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 49%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.._.A%.........#..G..fZ...f...........H...@...................................e....... ......................@..B....P..................................@&............................H......................Q...............................text...4.G.......G.................`.P`.data...(.....H.......G.............@.`..rdata...... H.......H.............@.`@/4............H.......H.............@.0@.bss....T.f..PL.......................`..edata..B....@.......4L.............@.0@.idata.......P.......6L.............@.0..CRT....4....`.......@L.............@.0..tls.........p.......BL.............@.0..reloc..@&.......(...DL.............@.0B/14..................lZ.............@..B/29.................tZ.............@..B/41.....XL...p...N....\.............@..B/55.....B............j\.............@..B/67.....T............N].............@.0B/80.....a............l].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):320512
                                                                                                                                                                                                                                        Entropy (8bit):7.987284635350729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:neVh7D3iwjO1cYQMQ7P+iGbYwOf+eQIGE9o+3XOxyI645cMcxUPGuNhlF:OlNYQMQ7P+TOfJTo+3+xygcM2kN
                                                                                                                                                                                                                                        MD5:2D647CF43622ED10B6D733BB5F048FC3
                                                                                                                                                                                                                                        SHA1:6B9C5F77A9EF064A23E5018178F982570CBC64C6
                                                                                                                                                                                                                                        SHA-256:41426DD54FCABBF30A68B2AA11AA4F61F3862BEA83109D3E3C50CFEBED1359E6
                                                                                                                                                                                                                                        SHA-512:62400F1E9646268F0326AAB5B95EFACB0303F4C5879CCCF0CBB24D1F66D0DB40D0FDFEBB09BA785B5DFD54DF2D32E8AAB48C1F5F333956B606112DE68635AC3A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f................................. ........@.. .......................@...........`.....................................S............................ ......`................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......................................................................?.K.h[g;.7-.'.C....W.H0..JAsg..w....[....aQT.u.<....;s9Y..../.a.......S.aw..4.;O'0.....>.{j.".X...+,].-zt..l...6............Z...R[I.".sF|..D...a.v.>.i.<.?......xN=..W..'o..79..........t..C.._;.hP.....Y.6m...8]=..=1.=..M..a...}..'.u..?....9E.+$..&..S......%.Q..3...Q......o"....z..d..%.e*2A.&Z.p.{=P.L....".J..UO.-...A..x...T../.D....].Lj.F.ax.`ck...#..5..`.@.x.......[$..,F.}..7F.l..|.|...:.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5562368
                                                                                                                                                                                                                                        Entropy (8bit):6.39372886031857
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:NXJxAIQfc7wXnJu1U30/jo5UJZUntHvVkgKJswamhqp1ROjyj/2wW0j94lNI/pB+:BAIdik7/junt/2wr3/
                                                                                                                                                                                                                                        MD5:36A627B26FAE167E6009B4950FF15805
                                                                                                                                                                                                                                        SHA1:F3CB255AB3A524EE05C8BAB7B4C01C202906B801
                                                                                                                                                                                                                                        SHA-256:A2389DE50F83A11D6FE99639FC5C644F6D4DCEA6834ECBF90A4EAD3D5F36274A
                                                                                                                                                                                                                                        SHA-512:2133ABA3E2A41475B2694C23A9532C238ABAB0CBAE7771DE83F9D14A8B2C0905D44B1BA0B1F7AAE501052F4EBA0B6C74018D66C3CBC8E8E3443158438A621094
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........R...............$..l....... ........J...@...........................W.......U...@...................................R.L.....T.......................R......................................................J..............................text...x.$.......$................. ..`.rdata..d.%...$...%...$.............@..@.data...`.....J.......J.............@....idata..L.....R.......P.............@....reloc........R......$P.............@..B.symtab.......T.......R................B.rsrc.........T.......R.............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):425984
                                                                                                                                                                                                                                        Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                        MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                        SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                        SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Nework[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                                                                        Entropy (8bit):5.082149053952267
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Gq6EgY6iwrUjpgcDwPddU3417TAYtAliUpcZqf7D349eqiOLibBOp:dqY6inwPwo17TAkA1pcZqf7DIHL
                                                                                                                                                                                                                                        MD5:30DAA686C1F31CC4833BD3D7283D8CDC
                                                                                                                                                                                                                                        SHA1:70F74571FAFE1B359CFE9CE739C3752E35D16CF5
                                                                                                                                                                                                                                        SHA-256:504518E3B4F3ABC7F1AE1BF205FDC4A9F739E05B5E84618BAE9C7E66BDC19822
                                                                                                                                                                                                                                        SHA-512:9F6C0EEA9F03F9AA35EBF27CE8264E41D9072D273D1B8A35415AE4666D31013D895D1108DD67E36910200E2AC4FC45A4A9D761A1AADF02B0FD29EF93CD20A4D9
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\bundle[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.7...............0................. ... ....@.. ....................... ............@.................................p...O.... ..............................T................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                                        Entropy (8bit):6.216673519026734
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:fcbuPx+zgDwfIH/335cJX2om4VQRIEvmg5+FOKo5h:flxT1H/335C2ozVQRItgMF4h
                                                                                                                                                                                                                                        MD5:B73CF29C0EA647C353E4771F0697C41F
                                                                                                                                                                                                                                        SHA1:3E5339B80DCFBDC80D946FC630C657654EF58DE7
                                                                                                                                                                                                                                        SHA-256:EDD76F144BBDBFC060F7CB7E19863F89EB55863EFC1A913561D812083B6306CD
                                                                                                                                                                                                                                        SHA-512:2274D4C1E0EF72DC7E73B977E315DDD5472EC35A52E3449B1F6B87336EE18FF8966FED0451D19D24293FDE101E0C231A3CAA08B7BD0047A18A41466C2525E2E8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....I..........."...0.................. ........@.. ....................... ............@.................................:...O.......................................8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................n.......H........1..............xJ.. y............................................~....}.....~....}.....~....}.....(.....(......{....t....}....*6..s....(....*...0..>........{....r...po...........o....&..{........(....(....}.....(....*...0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):192000
                                                                                                                                                                                                                                        Entropy (8bit):6.395265378509869
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:QJlVTFj5qDao8KaxfE54HnnGSail+bOX8bX60UFHJKa:QJP5j5Ka2aOanGSabY860UFpKa
                                                                                                                                                                                                                                        MD5:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                        SHA1:7CC94CA64268A9A9451FB6B682BE42374AFC22FD
                                                                                                                                                                                                                                        SHA-256:836799FD760EBA25E15A55C75C50B977945C557065A708317E00F2C8F965339E
                                                                                                                                                                                                                                        SHA-512:F6EBFE7E087AA354722CEA3FDDD99B1883A862FB92BB5A5A86782EA846A1BFF022AB7DB4397930BCABAA05CB3D817DE3A89331D41A565BC1DA737F2C5E3720B6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\stealc_default2[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L......f.....................B"......d............@..........................0$...........@....................................<.............................#..$...................................................................................text...J........................... ....rdata..............................@..@.data....+!.........................@....reloc..*D....#..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1104936
                                                                                                                                                                                                                                        Entropy (8bit):7.998181628509962
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:lxaesWtTVxFP96Hu0jjjfQNggJRhc2BIVTit:3FsWTzqjjW/BV
                                                                                                                                                                                                                                        MD5:8E74497AFF3B9D2DDB7E7F819DFC69BA
                                                                                                                                                                                                                                        SHA1:1D18154C206083EAD2D30995CE2847CBEB6CDBC1
                                                                                                                                                                                                                                        SHA-256:D8E81D9E336EF37A37CAE212E72B6F4EF915DB4B0F2A8DF73EB584BD25F21E66
                                                                                                                                                                                                                                        SHA-512:9AACC5C130290A72F1087DAA9E79984565CCAB6DBCAD5114BFED0919812B9BA5F8DEE9C37D230EECA4DF3CCA47BA0B355FBF49353E53F10F0EBC266E93F49F97
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\..f................................. ........@.. ....................... ............`.....................................O.......................(&........................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........................................................................L.v.lT.p#.E..'&..@cC...tE.....% ...pr*QA.U.v6..V.=.Cx..G.H.E.....i.....(hh.q.Bf..}...gL-.S.1),p.....$.8.ij3.....7....!Ts......T.[...X..PUE.c.j...s.].E........q.X.wsS.Y....g)......7I...OK..m(..d.(.T........0`.V`...o....E.G...#.I..q.....lh9..+........>6Q..=.S ...........-....#..].......rA.R..........1?.[..}l....jqD.$....N..xE1p....x[.h~.....i..d...u.!x.o..D..yue...S../z..>.|.!. .0.^.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6646362
                                                                                                                                                                                                                                        Entropy (8bit):6.6340518240024196
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:tel2olgN65W+VDoKTM5NLrN8AA5mW5qV6+1AKBtWxNHXw:tel2jmDo+MbvGbxW6+e0tCRXw
                                                                                                                                                                                                                                        MD5:0857E05E60F7043CC225770FBFBD9813
                                                                                                                                                                                                                                        SHA1:EA62C4E5470DF8D3703FE2C345AECD5692B51A56
                                                                                                                                                                                                                                        SHA-256:8F6A80DB2B88528AFD90D1BD38860A69573D0127B069983EF89E46C495C57543
                                                                                                                                                                                                                                        SHA-512:FE7C9ABC314E286265F4AEC24A1919A06C30CB53B447EAF69F34DD9281D816C06228019643163E9224CC1A399D4BB2683225AC6E47AD41FA0B3126473713F369
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...|..f.._..%.........#..G..pZ...f...........H...@...................................f....... ......................P..B....`..................................4$..........................D.H......................a...............................text...$.G.......G.................`.P`.data...(.....H.......G.............@.`..rdata..X.... H.......H.............@.`@/4......0.....H.......H.............@.0@.bss....T.f..`L.......................`..edata..B....P.......@L.............@.0@.idata.......`.......BL.............@.0..CRT....4....p.......LL.............@.0..tls.................NL.............@.0..reloc..4$.......&...PL.............@.0B/14..................vZ.............@..B/29.................~Z.............@..B/41.....XL.......N...&\.............@..B/55.....B............t\.............@..B/67.....T............X].............@.0B/80.....a............v].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3766272
                                                                                                                                                                                                                                        Entropy (8bit):7.38258216504181
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:epy65+/t4BT7/Z/U6NVQFamv1oOgEoYYkTZ:ec6Ot4x7RcsmFxv+OgEoYvTZ
                                                                                                                                                                                                                                        MD5:7E6A519688246FE1180F35FE0D25D370
                                                                                                                                                                                                                                        SHA1:8E8719AC897DFEF7305311DC216F570AF40709AF
                                                                                                                                                                                                                                        SHA-256:32A927E9B33371B82BAE9F02B5EBF07C19AE5A3A7E3C0CD3FCBEE7CFFF7F257A
                                                                                                                                                                                                                                        SHA-512:A751E911EB254749A3C8C98740F455A5BE32CE1AF94DC90EBA8FC677D6D7379303F80247748DFCFE9C8570EDB3488A5AF97FA7FF29C815BEC6824DD491E27972
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F2......=.......@....@...........................9..................@...........................p...#...P....1..................... ...................................................................................CODE....d-.......................... ..`DATA.........@.......2..............@...BSS..........`.......P...................idata...#...p...$...P..............@....tls.................t...................rdata...............t..............@..P.reloc.. ............v..............@..P.rsrc.....1..P....1.................@..P..............9......x9.............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):565760
                                                                                                                                                                                                                                        Entropy (8bit):6.027563585335799
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:D9ZTacgcC0MvpRumxRzZhM6O7G8imHV7GcCG5CrscFS6A1yNF2qm+Dpy4Z+hPx:JZTyfvjuQzZq7G8ivcCG5CHFBjz1WhZ
                                                                                                                                                                                                                                        MD5:03CF06E01384018AC325DE8BC160B4B2
                                                                                                                                                                                                                                        SHA1:1853505E502B392FD556A9CE6050207230CC70CD
                                                                                                                                                                                                                                        SHA-256:5AB3785B2B72EAF7EDFF8961EB8FF8DD3DC6CC7031BC96CEB06A899B6FB3BBBC
                                                                                                                                                                                                                                        SHA-512:BE1F2CF898DB93E96E8817BF2D0AB0EF0F49D5BBA4EFBA2DE4046F6B381E8EDA6FF5FCFDC057B6CBC4DE5B3A7B096612C1E0D6B0D395EE685B3844BA5DC0E1B6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\penis[1].exe, Author: ditekSHen
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...m.................0..B...^.......a... ........@.. ....................................@.................................pa..K........Z........................................................................... ............... ..H............text....A... ...B.................. ..`.rsrc....Z.......\...D..............@..@.reloc..............................@..B.................a......H........Y..............................................................*...(....(....*.0...........s........~....%:....&~......'...s....%.....(...+o.....8[....o...............%..F~ ...(.....%..G~ ...(.....%..H~ ...(.....%..e~ ...(.....~!...(.......o......8......(......s.......s........~....}....~...........s....(....o....}......{.....I~ ...(....o........9......I~ ...(.......8C........~ ...(....o....:......{....~"...(....8......{....~#...(.........(...........9........o.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):425984
                                                                                                                                                                                                                                        Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                        MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                        SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                        SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):320512
                                                                                                                                                                                                                                        Entropy (8bit):7.987284635350729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:neVh7D3iwjO1cYQMQ7P+iGbYwOf+eQIGE9o+3XOxyI645cMcxUPGuNhlF:OlNYQMQ7P+TOfJTo+3+xygcM2kN
                                                                                                                                                                                                                                        MD5:2D647CF43622ED10B6D733BB5F048FC3
                                                                                                                                                                                                                                        SHA1:6B9C5F77A9EF064A23E5018178F982570CBC64C6
                                                                                                                                                                                                                                        SHA-256:41426DD54FCABBF30A68B2AA11AA4F61F3862BEA83109D3E3C50CFEBED1359E6
                                                                                                                                                                                                                                        SHA-512:62400F1E9646268F0326AAB5B95EFACB0303F4C5879CCCF0CBB24D1F66D0DB40D0FDFEBB09BA785B5DFD54DF2D32E8AAB48C1F5F333956B606112DE68635AC3A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f................................. ........@.. .......................@...........`.....................................S............................ ......`................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......................................................................?.K.h[g;.7-.'.C....W.H0..JAsg..w....[....aQT.u.<....;s9Y..../.a.......S.aw..4.;O'0.....>.{j.".X...+,].-zt..l...6............Z...R[I.".sF|..D...a.v.>.i.<.?......xN=..W..'o..79..........t..C.._;.hP.....Y.6m...8]=..=1.=..M..a...}..'.u..?....9E.+$..&..S......%.Q..3...Q......o"....z..d..%.e*2A.&Z.p.{=P.L....".J..UO.-...A..x...T../.D....].Lj.F.ax.`ck...#..5..`.@.x.......[$..,F.}..7F.l..|.|...:.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1104936
                                                                                                                                                                                                                                        Entropy (8bit):7.998181628509962
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:lxaesWtTVxFP96Hu0jjjfQNggJRhc2BIVTit:3FsWTzqjjW/BV
                                                                                                                                                                                                                                        MD5:8E74497AFF3B9D2DDB7E7F819DFC69BA
                                                                                                                                                                                                                                        SHA1:1D18154C206083EAD2D30995CE2847CBEB6CDBC1
                                                                                                                                                                                                                                        SHA-256:D8E81D9E336EF37A37CAE212E72B6F4EF915DB4B0F2A8DF73EB584BD25F21E66
                                                                                                                                                                                                                                        SHA-512:9AACC5C130290A72F1087DAA9E79984565CCAB6DBCAD5114BFED0919812B9BA5F8DEE9C37D230EECA4DF3CCA47BA0B355FBF49353E53F10F0EBC266E93F49F97
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\..f................................. ........@.. ....................... ............`.....................................O.......................(&........................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........................................................................L.v.lT.p#.E..'&..@cC...tE.....% ...pr*QA.U.v6..V.=.Cx..G.H.E.....i.....(hh.q.Bf..}...gL-.S.1),p.....$.8.ij3.....7....!Ts......T.[...X..PUE.c.j...s.].E........q.X.wsS.Y....g)......7I...OK..m(..d.(.T........0`.V`...o....E.G...#.I..q.....lh9..+........>6Q..=.S ...........-....#..].......rA.R..........1?.[..}l....jqD.$....N..xE1p....x[.h~.....i..d...u.!x.o..D..yue...S../z..>.|.!. .0.^.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):425984
                                                                                                                                                                                                                                        Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                        MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                        SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                        SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6646362
                                                                                                                                                                                                                                        Entropy (8bit):6.6340518240024196
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:tel2olgN65W+VDoKTM5NLrN8AA5mW5qV6+1AKBtWxNHXw:tel2jmDo+MbvGbxW6+e0tCRXw
                                                                                                                                                                                                                                        MD5:0857E05E60F7043CC225770FBFBD9813
                                                                                                                                                                                                                                        SHA1:EA62C4E5470DF8D3703FE2C345AECD5692B51A56
                                                                                                                                                                                                                                        SHA-256:8F6A80DB2B88528AFD90D1BD38860A69573D0127B069983EF89E46C495C57543
                                                                                                                                                                                                                                        SHA-512:FE7C9ABC314E286265F4AEC24A1919A06C30CB53B447EAF69F34DD9281D816C06228019643163E9224CC1A399D4BB2683225AC6E47AD41FA0B3126473713F369
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...|..f.._..%.........#..G..pZ...f...........H...@...................................f....... ......................P..B....`..................................4$..........................D.H......................a...............................text...$.G.......G.................`.P`.data...(.....H.......G.............@.`..rdata..X.... H.......H.............@.`@/4......0.....H.......H.............@.0@.bss....T.f..`L.......................`..edata..B....P.......@L.............@.0@.idata.......`.......BL.............@.0..CRT....4....p.......LL.............@.0..tls.................NL.............@.0..reloc..4$.......&...PL.............@.0B/14..................vZ.............@..B/29.................~Z.............@..B/41.....XL.......N...&\.............@..B/55.....B............t\.............@..B/67.....T............X].............@.0B/80.....a............v].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):192000
                                                                                                                                                                                                                                        Entropy (8bit):6.395265378509869
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:QJlVTFj5qDao8KaxfE54HnnGSail+bOX8bX60UFHJKa:QJP5j5Ka2aOanGSabY860UFpKa
                                                                                                                                                                                                                                        MD5:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                        SHA1:7CC94CA64268A9A9451FB6B682BE42374AFC22FD
                                                                                                                                                                                                                                        SHA-256:836799FD760EBA25E15A55C75C50B977945C557065A708317E00F2C8F965339E
                                                                                                                                                                                                                                        SHA-512:F6EBFE7E087AA354722CEA3FDDD99B1883A862FB92BB5A5A86782EA846A1BFF022AB7DB4397930BCABAA05CB3D817DE3A89331D41A565BC1DA737F2C5E3720B6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L......f.....................B"......d............@..........................0$...........@....................................<.............................#..$...................................................................................text...J........................... ....rdata..............................@..@.data....+!.........................@....reloc..*D....#..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6634402
                                                                                                                                                                                                                                        Entropy (8bit):6.631555996365599
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:iBEVDqd3DizOb6U0fwlu6560pvxbm4QOdap+T+00kwsKRns+L2TX4n4heFIhz3jP:iEdqLSoap+T+9FsKRnkEuEcuZOi+R
                                                                                                                                                                                                                                        MD5:A2EAD3670D2D61E86C0F6D8DF5C4392A
                                                                                                                                                                                                                                        SHA1:4A46E64C70897504C28B94B645488D3A71D25DC5
                                                                                                                                                                                                                                        SHA-256:2CA7F5DFCD3F7664C8C6F02BB23203D0A9F032F5197B303C2ACA00830E175501
                                                                                                                                                                                                                                        SHA-512:84DDE0F2B584076C59B55A357DF9050F79570252D9BED7BC034F09A653463A57CB3A0E435367953A9C86F03E2405060520A2D87B97937BF369900874DB083892
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 49%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.._.A%.........#..G..fZ...f...........H...@...................................e....... ......................@..B....P..................................@&............................H......................Q...............................text...4.G.......G.................`.P`.data...(.....H.......G.............@.`..rdata...... H.......H.............@.`@/4............H.......H.............@.0@.bss....T.f..PL.......................`..edata..B....@.......4L.............@.0@.idata.......P.......6L.............@.0..CRT....4....`.......@L.............@.0..tls.........p.......BL.............@.0..reloc..@&.......(...DL.............@.0B/14..................lZ.............@..B/29.................tZ.............@..B/41.....XL...p...N....\.............@..B/55.....B............j\.............@..B/67.....T............N].............@.0B/80.....a............l].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3766272
                                                                                                                                                                                                                                        Entropy (8bit):7.38258216504181
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:epy65+/t4BT7/Z/U6NVQFamv1oOgEoYYkTZ:ec6Ot4x7RcsmFxv+OgEoYvTZ
                                                                                                                                                                                                                                        MD5:7E6A519688246FE1180F35FE0D25D370
                                                                                                                                                                                                                                        SHA1:8E8719AC897DFEF7305311DC216F570AF40709AF
                                                                                                                                                                                                                                        SHA-256:32A927E9B33371B82BAE9F02B5EBF07C19AE5A3A7E3C0CD3FCBEE7CFFF7F257A
                                                                                                                                                                                                                                        SHA-512:A751E911EB254749A3C8C98740F455A5BE32CE1AF94DC90EBA8FC677D6D7379303F80247748DFCFE9C8570EDB3488A5AF97FA7FF29C815BEC6824DD491E27972
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F2......=.......@....@...........................9..................@...........................p...#...P....1..................... ...................................................................................CODE....d-.......................... ..`DATA.........@.......2..............@...BSS..........`.......P...................idata...#...p...$...P..............@....tls.................t...................rdata...............t..............@..P.reloc.. ............v..............@..P.rsrc.....1..P....1.................@..P..............9......x9.............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                                        Entropy (8bit):6.216673519026734
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:fcbuPx+zgDwfIH/335cJX2om4VQRIEvmg5+FOKo5h:flxT1H/335C2ozVQRItgMF4h
                                                                                                                                                                                                                                        MD5:B73CF29C0EA647C353E4771F0697C41F
                                                                                                                                                                                                                                        SHA1:3E5339B80DCFBDC80D946FC630C657654EF58DE7
                                                                                                                                                                                                                                        SHA-256:EDD76F144BBDBFC060F7CB7E19863F89EB55863EFC1A913561D812083B6306CD
                                                                                                                                                                                                                                        SHA-512:2274D4C1E0EF72DC7E73B977E315DDD5472EC35A52E3449B1F6B87336EE18FF8966FED0451D19D24293FDE101E0C231A3CAA08B7BD0047A18A41466C2525E2E8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....I..........."...0.................. ........@.. ....................... ............@.................................:...O.......................................8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................n.......H........1..............xJ.. y............................................~....}.....~....}.....~....}.....(.....(......{....t....}....*6..s....(....*...0..>........{....r...po...........o....&..{........(....(....}.....(....*...0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):565760
                                                                                                                                                                                                                                        Entropy (8bit):6.027563585335799
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:D9ZTacgcC0MvpRumxRzZhM6O7G8imHV7GcCG5CrscFS6A1yNF2qm+Dpy4Z+hPx:JZTyfvjuQzZq7G8ivcCG5CHFBjz1WhZ
                                                                                                                                                                                                                                        MD5:03CF06E01384018AC325DE8BC160B4B2
                                                                                                                                                                                                                                        SHA1:1853505E502B392FD556A9CE6050207230CC70CD
                                                                                                                                                                                                                                        SHA-256:5AB3785B2B72EAF7EDFF8961EB8FF8DD3DC6CC7031BC96CEB06A899B6FB3BBBC
                                                                                                                                                                                                                                        SHA-512:BE1F2CF898DB93E96E8817BF2D0AB0EF0F49D5BBA4EFBA2DE4046F6B381E8EDA6FF5FCFDC057B6CBC4DE5B3A7B096612C1E0D6B0D395EE685B3844BA5DC0E1B6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: ditekSHen
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...m.................0..B...^.......a... ........@.. ....................................@.................................pa..K........Z........................................................................... ............... ..H............text....A... ...B.................. ..`.rsrc....Z.......\...D..............@..@.reloc..............................@..B.................a......H........Y..............................................................*...(....(....*.0...........s........~....%:....&~......'...s....%.....(...+o.....8[....o...............%..F~ ...(.....%..G~ ...(.....%..H~ ...(.....%..e~ ...(.....~!...(.......o......8......(......s.......s........~....}....~...........s....(....o....}......{.....I~ ...(....o........9......I~ ...(.......8C........~ ...(....o....:......{....~"...(....8......{....~#...(.........(...........9........o.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                                                                        Entropy (8bit):5.082149053952267
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Gq6EgY6iwrUjpgcDwPddU3417TAYtAliUpcZqf7D349eqiOLibBOp:dqY6inwPwo17TAkA1pcZqf7DIHL
                                                                                                                                                                                                                                        MD5:30DAA686C1F31CC4833BD3D7283D8CDC
                                                                                                                                                                                                                                        SHA1:70F74571FAFE1B359CFE9CE739C3752E35D16CF5
                                                                                                                                                                                                                                        SHA-256:504518E3B4F3ABC7F1AE1BF205FDC4A9F739E05B5E84618BAE9C7E66BDC19822
                                                                                                                                                                                                                                        SHA-512:9F6C0EEA9F03F9AA35EBF27CE8264E41D9072D273D1B8A35415AE4666D31013D895D1108DD67E36910200E2AC4FC45A4A9D761A1AADF02B0FD29EF93CD20A4D9
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.7...............0................. ... ....@.. ....................... ............@.................................p...O.... ..............................T................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1662464
                                                                                                                                                                                                                                        Entropy (8bit):7.652895099580909
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:3ZAYdRMHkss0gfe4GCfB375jh9WBSI5RyDv/5m0mMra4kpYrK:pAaMH00glBf9UZMgLpY
                                                                                                                                                                                                                                        MD5:3F99C2698FC247D19DD7F42223025252
                                                                                                                                                                                                                                        SHA1:043644883191079350B2F2FFBEFEF5431D768F99
                                                                                                                                                                                                                                        SHA-256:BA8561BF19251875A15471812042ADAC49F825C69C3087054889F6107297C6F3
                                                                                                                                                                                                                                        SHA-512:6A88D1049059BBA8F0C9498762502E055107D9F82DBC0AACFDD1E1C138BDB875CF68C2B7998408F8235E53B2BB864BA6F43C249395640B62AF305A62B9BFCD67
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....].f.................V............... ....@...... ....................................`...@......@............... ..................................p............................................................................................ ..H............text....T... ...V.................. ..`.rsrc...p............X..............@..@........................................H...................Y...(...hy...........................................*...(....*...(....*.0..s........ .... ....s....}....8.......s....}....8..... u..7(....(.... ....~....{....:....& ....8....8........E........8....*..0..u........ .... ....s....}....8.......s....}....8..... u..7(....(.... ....~....{....9....& ....8....8........E....2...........6.......z...z...g...........O...........8-..... ...7(.....|....(....(....(...... ....8..... ...7(.....s#...(.... ....~....{....:k...& ....8
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6658743
                                                                                                                                                                                                                                        Entropy (8bit):6.6286600350884886
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:6eZyvLAWn165UTJbRIQT/diMjl1jWQsznI7:6eZyvLAoLtRnzl1jWbI7
                                                                                                                                                                                                                                        MD5:931C65C2ABF6031D6520F1A48A0F5E34
                                                                                                                                                                                                                                        SHA1:E5034AA393E00A2B217AD7D60AA49362B6BA5FCE
                                                                                                                                                                                                                                        SHA-256:ED19EA12EE52A2DD4808B6956B9E65524FE0307659E685253AD3B28DF0EF89E5
                                                                                                                                                                                                                                        SHA-512:F8DEB851B0C4E405D116CB8FE75E952716FADEE1FAC63DC38FF2F02FD6590A3DBE0AAB74022FC2660874EF9C5950C7BFE113672B61F419B62E865DB8DA55B415
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...(r.f.(_.8&.........#..G..zZ...f...........G...@...................................e....... ......................`..B....p..................................x#............................H......................q...............................text.....G.......G.................`.P`.data.........G.......G.............@.`..rdata..8.....H.......G.............@.`@/4............H.......H.............@.0@.bss....T.f..pL.......................`..edata..B....`.......LL.............@.0@.idata.......p.......NL.............@.0..CRT....4............XL.............@.0..tls.................ZL.............@.0..reloc..x#.......$...\L.............@.0B/14...................Z.............@..B/29..................Z.............@..B/41.....XL.......N...0\.............@..B/55.....B............~\.............@..B/67.....T............b].............@.0B/80.....a.............].
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):85360
                                                                                                                                                                                                                                        Entropy (8bit):7.847841007460728
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:CHbFdHoMZqaX7eNynJMPieGcvbrYcrb2AGOZtg5OW:+nolNynaitSbscf2AvMP
                                                                                                                                                                                                                                        MD5:9C6978071E0BF2C1ADFFF4B341B01E4C
                                                                                                                                                                                                                                        SHA1:BB5E7998DE421926A1B0953DA3499CD0761CCFA0
                                                                                                                                                                                                                                        SHA-256:EA149434E0DAD8B33DD7180BFEE63046FBE579C9689D6A8D40ADE6165808A386
                                                                                                                                                                                                                                        SHA-512:01B2290F0317D435AE1C934D58D52F94F0025FBF2571F68BD815FA4894C44A26649456085007E07764C624EBD712885D43BCE2C3026CF5EA3213FCCA3CFDE65D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.*bi.F.xJ.5KC"...N...m.g....Uf.....?.2......Q.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..o.<-...OF.....j.#?........x..........#..........9.+..........e\.../n-.n.dh.c...k....1.q...y5..r..N.)W...O.d.QEw.!E.P11E-v.....Z..tN.Lo..?.Xb1....Oc....&...W.8.+.?.]._.....G.R....n..............z...........w..#.......`..
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\g082Q9DajU.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1873408
                                                                                                                                                                                                                                        Entropy (8bit):7.95027498025101
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:r49w1qMB2mWX1R3Bk0b2wZ+SE+UgUfjOmxiAr0o8PjFO0/F:rQC2lX1R3B3b2u+SE+UlfjPiAIompz
                                                                                                                                                                                                                                        MD5:6E66AEA8D0D6A8E404CCC60BB32A99F3
                                                                                                                                                                                                                                        SHA1:651A6272114A9EF6ED3039A5DA41A1F0BFB03E9E
                                                                                                                                                                                                                                        SHA-256:C1FBE1E578D32BF34B6C29B06D012F542AAC34CDF3AF35362E18EA8714716982
                                                                                                                                                                                                                                        SHA-512:30DA1A78654A2A11EC5390AEC622405535270E3304BDEF94E3FE84ACFC0CA1B02F8754D21B89DCD69AF126DE0E8B60CF4336707CC297F4C3BDBF257390D7FFE4
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f.............................0J...........@..........................`J.....:|....@.................................W...k.............................J...............................J..................................................... . ............................@....rsrc...............................@....idata ............................@... ..).........................@...ckpyoeob......0..|..................@...nhhoofat..... J......p..............@....taggant.0...0J.."...t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\g082Q9DajU.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):315835392
                                                                                                                                                                                                                                        Entropy (8bit):0.055761817713950085
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:zKuCaYD+NcCxKgdqUxd4ReQ9mEr1Ko2kJzeDlBOX:zKuJUUxd4TzYRL
                                                                                                                                                                                                                                        MD5:D03AE9544594FBC900750C04C264EB4F
                                                                                                                                                                                                                                        SHA1:A7277ADE84F81F569B1E69F47956B786BCF987DA
                                                                                                                                                                                                                                        SHA-256:8137C0165F2A45463EC648891530432566DE8B8B4D41CACE3A5A41EB32B8830D
                                                                                                                                                                                                                                        SHA-512:6EE8CC681603313CCF18842FA1A778342B575C3614D5ED232A7A3BC35439B7983093F030E79453190419E7242591CF714EFCCFF42B87864E585BB89107859FE3
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f...........#...#.H...@...............`.....c......................................@... .........................`....................................0..........................................................t............................text...LF.......H..................`.P`.data........`.......L..............@.`..rdata..@............b..............@.`@.eh_fram.....P.......&..............@.0@.bss....t.............................`..edata..`...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls......... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):314613760
                                                                                                                                                                                                                                        Entropy (8bit):0.002153594107399314
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:BB25CD7CC9659E1726129BFE8DA686F1
                                                                                                                                                                                                                                        SHA1:DE9D87540232DB267D415C182E8991057734A663
                                                                                                                                                                                                                                        SHA-256:334C2E38A1191054E649746D23C7DF1586969FA59BC759C7443E6C64FF868C8F
                                                                                                                                                                                                                                        SHA-512:1DD9878F3C2C0B9B8781D440ADBF8B8AA614038712A40F1A61D8BAD7E2AD74DBC4ED200E7AB9BE9BFF0CCBA955052B6A45439F9643D15ED812E5052C66F08870
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f...............#.v........................@.......................................@... .................................................................h...................................................X................................text....u.......v..................`.P`.data...X............z..............@.0..rdata..X............|..............@.`@.eh_fram............................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0..reloc..h...........................@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2990472
                                                                                                                                                                                                                                        Entropy (8bit):6.459856200541649
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B826DD92D78EA2526E465A34324EBEEA
                                                                                                                                                                                                                                        SHA1:BF8A0093ACFD2EB93C102E1A5745FB080575372E
                                                                                                                                                                                                                                        SHA-256:7824B50ACDD144764DAC7445A4067B35CF0FEF619E451045AB6C1F54F5653A5B
                                                                                                                                                                                                                                        SHA-512:1AC4B731B9B31CABF3B1C43AEE37206AEE5326C8E786ABE2AB38E031633B778F97F2D6545CF745C3066F3BD47B7AAF2DED2F9955475428100EAF271DD9AEEF17
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....\"f..................#.........l.#.......#...@..........................p1.....?.-...`...(..@...........................p&.l3....(...............-..!....................................&.....................................................CODE......#.......#................. ..`DATA....0.....#.......#.............@...BSS...........$......\$..................idata..l3...p&..4...\$.............@....tls....|.....&.......$..................rdata........&.......$.............@..P.reloc.......&.......$.............@..P.rsrc.........(.......$.............@..P.............p1......,/.............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2251
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                        SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                        SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                        SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2251
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                        SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                        SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                        SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):557056
                                                                                                                                                                                                                                        Entropy (8bit):6.311657384729558
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:88367533C12315805C059E688E7CDFE9
                                                                                                                                                                                                                                        SHA1:64A107ADCBAC381C10BD9C5271C2087B7AA369EC
                                                                                                                                                                                                                                        SHA-256:C6FC5C06AD442526A787989BAE6CE0D32A2B15A12A41F78BACA336B6560997A9
                                                                                                                                                                                                                                        SHA-512:7A8C3D767D19395CE9FFEF964B0347A148E517982AFCF2FC5E45B4C524FD44EC20857F6BE722F57FF57722B952EF7B88F6249339551949B9E89CF60260F0A714
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, Author: ditekSHen
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A/................0..,...R......^J... ...`....@.. ....................................@..................................J..K....`...O........................................................................... ............... ..H............text...d*... ...,.................. ..`.rsrc....O...`...P..................@..@.reloc...............~..............@..B................@J......H.......|Z...x......<...X....)...........................................*...(....*..0...........s........~....%:....&~......!...s....%.....(...+o.....8[....o...............%..F~s...(.....%..G~s...(.....%..H~s...(.....%..e~s...(.....~t...(.......o......8......(......s.......sK.......~....}....~...........s....(....o....}......{.....I~s...(....o........9......I~s...(.......8C........~s...(....o....:......{....~u...(....8......{....~v...(.........(...........9........o........(
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                                                                        Entropy (8bit):5.082156492931411
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:30F46F4476CDC27691C7FDAD1C255037
                                                                                                                                                                                                                                        SHA1:B53415AF5D01F8500881C06867A49A5825172E36
                                                                                                                                                                                                                                        SHA-256:3A8F5F6951DAD3BA415B23B35422D3C93F865146DA3CCF7849B75806E0B67CE0
                                                                                                                                                                                                                                        SHA-512:271AADB524E94ED1019656868A133C9E490CC6F8E4608C8A41C29EFF7C12DE972895A01F171E8F625D07994FF3B723BB308D362266F96CB20DFF82689454C78F
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d.9...............0................. ... ....@.. ....................... ............@.................................t...O.... ..............................X................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):45056
                                                                                                                                                                                                                                        Entropy (8bit):6.216673519026734
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B73CF29C0EA647C353E4771F0697C41F
                                                                                                                                                                                                                                        SHA1:3E5339B80DCFBDC80D946FC630C657654EF58DE7
                                                                                                                                                                                                                                        SHA-256:EDD76F144BBDBFC060F7CB7E19863F89EB55863EFC1A913561D812083B6306CD
                                                                                                                                                                                                                                        SHA-512:2274D4C1E0EF72DC7E73B977E315DDD5472EC35A52E3449B1F6B87336EE18FF8966FED0451D19D24293FDE101E0C231A3CAA08B7BD0047A18A41466C2525E2E8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....I..........."...0.................. ........@.. ....................... ............@.................................:...O.......................................8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................n.......H........1..............xJ.. y............................................~....}.....~....}.....~....}.....(.....(......{....t....}....*6..s....(....*...0..>........{....r...po...........o....&..{........(....(....}.....(....*...0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):284
                                                                                                                                                                                                                                        Entropy (8bit):3.4249059199821237
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:74AEB8E0159274F10E9122B0B925922C
                                                                                                                                                                                                                                        SHA1:0CD12E5AD53BC93DE0863EB2A3733316DE6B03FC
                                                                                                                                                                                                                                        SHA-256:292046026A51F76783F8992F9083029D83E27D26EBF24EF7FF9A542EB6570A65
                                                                                                                                                                                                                                        SHA-512:DD4BFA8422FC87E1D164B2D79F2E5C6BF82B9DE6A592341F9871275FE5C0CAAD3C3795F004DC1E45EFF2CB69D235CF0F9FB88B690D4B1E94FA252007D7FB4CCE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:......@k.yH.\......F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.0.5.4.f.d.c.5.f.7.0.\.H.k.b.s.s.e...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0.................&.@3P.........................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\g082Q9DajU.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                        Entropy (8bit):3.4257921101539894
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:418ADC863771F32FF068782F9AAC29BB
                                                                                                                                                                                                                                        SHA1:0BB469A8647AC88420BC3BB19DDF53200F1AD4BC
                                                                                                                                                                                                                                        SHA-256:E9EBAAF79C432DAC4235CD34FD4B7B399E75020D895D19B637182DA76936B4AE
                                                                                                                                                                                                                                        SHA-512:6F4D4CB529E04CDFF1BBC32FB074D03F19AB760429DC86D62A55460E50F05F3EC790D14EF0352FB8E9C176953FA4142E8E3E8FCA9725FCA31208A116113CBB73
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....!./..8.O.L......F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0.................%.@3P.........................
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):7.95027498025101
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:g082Q9DajU.exe
                                                                                                                                                                                                                                        File size:1'873'408 bytes
                                                                                                                                                                                                                                        MD5:6e66aea8d0d6a8e404ccc60bb32a99f3
                                                                                                                                                                                                                                        SHA1:651a6272114a9ef6ed3039a5da41a1f0bfb03e9e
                                                                                                                                                                                                                                        SHA256:c1fbe1e578d32bf34b6c29b06d012f542aac34cdf3af35362e18ea8714716982
                                                                                                                                                                                                                                        SHA512:30da1a78654a2a11ec5390aec622405535270e3304bdef94e3fe84acfc0ca1b02f8754d21b89dcd69af126de0e8b60cf4336707cc297f4c3bdbf257390d7ffe4
                                                                                                                                                                                                                                        SSDEEP:49152:r49w1qMB2mWX1R3Bk0b2wZ+SE+UgUfjOmxiAr0o8PjFO0/F:rQC2lX1R3B3b2u+SE+UlfjPiAIompz
                                                                                                                                                                                                                                        TLSH:7285331ABD74B331CA9E38B66DCF0BB32C253AF3535C109AD1240675731727AFAA9491
                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                                                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                        Entrypoint:0x8a3000
                                                                                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        jmp 00007F9D94F2876Ah
                                                                                                                                                                                                                                        pcmpeqb mm3, qword ptr [eax+eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        jmp 00007F9D94F2A765h
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [edx+ecx], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        or ecx, dword ptr [edx]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        pop es
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [0200000Ah], al
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [0000000Ah], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [edi], al
                                                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add eax, 0000000Ah
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], dl
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [edi], al
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x4a18ec0x10ckpyoeob
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x4a189c0x18ckpyoeob
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        0x10000x680000x2de006613217c99983c5218d958e8c549cb4bFalse0.997291169959128OpenPGP Public Key7.981188062174272IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rsrc0x690000x1e00x200fc374214cc29bda86ec59f2951371fa1False0.580078125data4.502009168723062IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        0x6b0000x29f0000x2003601f27fae07e5368cb3d28384d8f2a5unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        ckpyoeob0x30a0000x1980000x197c0026b8f9190472288f0d1c603e093b920fFalse0.9946028605916616data7.953465161442263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        nhhoofat0x4a20000x10000x4008a5ce07744778b960f5a3bc8cbc9c83aFalse0.783203125data6.079691715838151IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .taggant0x4a30000x30000x2200cb35469bcbf62919d201db8b16a05d04False0.09340533088235294DOS executable (COM)1.0726701598296609IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_MANIFEST0x4a18fc0x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:03:36:47
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\g082Q9DajU.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\g082Q9DajU.exe"
                                                                                                                                                                                                                                        Imagebase:0x260000
                                                                                                                                                                                                                                        File size:1'873'408 bytes
                                                                                                                                                                                                                                        MD5 hash:6E66AEA8D0D6A8E404CCC60BB32A99F3
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1683484955.0000000004A20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1723667142.0000000000261000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                        Start time:03:36:49
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                                                                                                                                                                                        Imagebase:0xe10000
                                                                                                                                                                                                                                        File size:1'873'408 bytes
                                                                                                                                                                                                                                        MD5 hash:6E66AEA8D0D6A8E404CCC60BB32A99F3
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1748418353.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1707837826.0000000004FD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 76%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:03:36:49
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Imagebase:0xe10000
                                                                                                                                                                                                                                        File size:1'873'408 bytes
                                                                                                                                                                                                                                        MD5 hash:6E66AEA8D0D6A8E404CCC60BB32A99F3
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1749444823.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1709099923.00000000055F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:03:37:00
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Imagebase:0xe10000
                                                                                                                                                                                                                                        File size:1'873'408 bytes
                                                                                                                                                                                                                                        MD5 hash:6E66AEA8D0D6A8E404CCC60BB32A99F3
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.1812249339.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:03:37:04
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000002001\gold.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000002001\gold.exe"
                                                                                                                                                                                                                                        Imagebase:0x520000
                                                                                                                                                                                                                                        File size:320'512 bytes
                                                                                                                                                                                                                                        MD5 hash:2D647CF43622ED10B6D733BB5F048FC3
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000005.00000002.1851600707.0000000003A05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 88%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:03:37:04
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:03:37:04
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x670000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000007.00000002.1997902146.0000000000421000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2002581116.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2002581116.0000000002BE4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:03:37:07
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe"
                                                                                                                                                                                                                                        Imagebase:0x770000
                                                                                                                                                                                                                                        File size:1'104'936 bytes
                                                                                                                                                                                                                                        MD5 hash:8E74497AFF3B9D2DDB7E7F819DFC69BA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:03:37:07
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0xb70000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000A.00000002.1884009401.0000000000479000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:03:37:07
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe"
                                                                                                                                                                                                                                        Imagebase:0x2d0000
                                                                                                                                                                                                                                        File size:557'056 bytes
                                                                                                                                                                                                                                        MD5 hash:88367533C12315805C059E688E7CDFE9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000B.00000000.1882466924.00000000002D2000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Roaming\c4W13ZFj1P.exe, Author: ditekSHen
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:03:37:08
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:03:37:08
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe"
                                                                                                                                                                                                                                        Imagebase:0x6c0000
                                                                                                                                                                                                                                        File size:311'296 bytes
                                                                                                                                                                                                                                        MD5 hash:30F46F4476CDC27691C7FDAD1C255037
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000000.1883338609.00000000006C2000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.2029479826.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.2029479826.0000000002C94000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\vzVy6ZevhK.exe, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:03:37:10
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
                                                                                                                                                                                                                                        Imagebase:0xc20000
                                                                                                                                                                                                                                        File size:425'984 bytes
                                                                                                                                                                                                                                        MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000002.1915860342.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000000.1905853574.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:03:37:11
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                                                                                                                                                                                                                        Imagebase:0xa90000
                                                                                                                                                                                                                                        File size:425'984 bytes
                                                                                                                                                                                                                                        MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000012.00000002.1916812173.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000012.00000000.1913790607.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                        Start time:03:37:11
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        Imagebase:0xa90000
                                                                                                                                                                                                                                        File size:425'984 bytes
                                                                                                                                                                                                                                        MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000013.00000002.1916345322.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000013.00000000.1914368612.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                        Start time:03:37:12
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                                                                                                                                                                                        Imagebase:0xf60000
                                                                                                                                                                                                                                        File size:192'000 bytes
                                                                                                                                                                                                                                        MD5 hash:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000014.00000002.2122450244.00000000008AE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.2122450244.0000000000916000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:03:37:19
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000129001\S tup.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:6'634'402 bytes
                                                                                                                                                                                                                                        MD5 hash:A2EAD3670D2D61E86C0F6D8DF5C4392A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Clipboard_Hijacker_5, Description: Yara detected Clipboard Hijacker, Source: 00000015.00000002.3079738326.0000000003F33000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 49%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:03:37:24
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:3'766'272 bytes
                                                                                                                                                                                                                                        MD5 hash:7E6A519688246FE1180F35FE0D25D370
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000016.00000002.2122597398.0000000003139000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000016.00000002.2122597398.0000000002E30000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 58%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                        Start time:03:37:30
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:2'990'472 bytes
                                                                                                                                                                                                                                        MD5 hash:B826DD92D78EA2526E465A34324EBEEA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000017.00000000.2107557693.0000000000401000.00000020.00000001.01000000.0000001B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000017.00000002.2499846584.0000000000A7E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000017.00000002.2499846584.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                        Start time:03:37:30
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\1000238002\Amadeus.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\1000238002\Amadeus.exe"
                                                                                                                                                                                                                                        Imagebase:0xfa0000
                                                                                                                                                                                                                                        File size:5'562'368 bytes
                                                                                                                                                                                                                                        MD5 hash:36A627B26FAE167E6009B4950FF15805
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000018.00000002.2456285511.0000000001C00000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                        • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000018.00000002.2427689635.0000000001A80000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 62%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:03:37:32
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe"
                                                                                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                                                                                        File size:45'056 bytes
                                                                                                                                                                                                                                        MD5 hash:B73CF29C0EA647C353E4771F0697C41F
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000019.00000002.2258945383.0000000012E41000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000019.00000002.2319721857.000000001D580000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 71%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                        Start time:03:37:35
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000254001\penis.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000254001\penis.exe"
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:565'760 bytes
                                                                                                                                                                                                                                        MD5 hash:03CF06E01384018AC325DE8BC160B4B2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001A.00000000.2160574126.0000000000312000.00000002.00000001.01000000.0000001E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: ditekSHen
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 63%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                        Start time:03:37:35
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                        Start time:03:37:36
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                                        File size:103'528 bytes
                                                                                                                                                                                                                                        MD5 hash:89D41E1CF478A3D3C2C701A27A5692B2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                        Start time:03:37:36
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                                        File size:103'528 bytes
                                                                                                                                                                                                                                        MD5 hash:89D41E1CF478A3D3C2C701A27A5692B2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                        Start time:03:37:37
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                                                                                                                                                                                                                        Imagebase:0x7ff66d2b0000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                        Start time:03:37:37
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                        Start time:03:37:38
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:311'296 bytes
                                                                                                                                                                                                                                        MD5 hash:30DAA686C1F31CC4833BD3D7283D8CDC
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000020.00000002.2500882491.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000020.00000002.2500882491.0000000002858000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000020.00000000.2187298068.0000000000421000.00000002.00000001.01000000.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\1000259001\bundle.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 66%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                        Start time:03:37:38
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                                                                                                                                                                                                                        Imagebase:0x7ff76f990000
                                                                                                                                                                                                                                        File size:235'008 bytes
                                                                                                                                                                                                                                        MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                        Start time:03:37:41
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Pictures\Lighter Tech\runtime.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Pictures\Lighter Tech\runtime.exe"
                                                                                                                                                                                                                                        Imagebase:0x220000
                                                                                                                                                                                                                                        File size:45'056 bytes
                                                                                                                                                                                                                                        MD5 hash:B73CF29C0EA647C353E4771F0697C41F
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                        Start time:03:37:41
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000260001\5KNCHALAH.exe"
                                                                                                                                                                                                                                        Imagebase:0x23d569b0000
                                                                                                                                                                                                                                        File size:1'662'464 bytes
                                                                                                                                                                                                                                        MD5 hash:3F99C2698FC247D19DD7F42223025252
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000024.00000002.3290631876.0000023D71340000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000024.00000002.3071200614.0000023D58801000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 29%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                        Start time:03:37:43
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                                                                        Imagebase:0x7d0000
                                                                                                                                                                                                                                        File size:231'736 bytes
                                                                                                                                                                                                                                        MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                        Start time:03:37:46
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000296001\Channel3.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:6'658'743 bytes
                                                                                                                                                                                                                                        MD5 hash:931C65C2ABF6031D6520F1A48A0F5E34
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 54%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                        Start time:03:37:46
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Pictures\Lighter Tech\runtime.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Pictures\Lighter Tech\runtime.exe"
                                                                                                                                                                                                                                        Imagebase:0xa70000
                                                                                                                                                                                                                                        File size:45'056 bytes
                                                                                                                                                                                                                                        MD5 hash:B73CF29C0EA647C353E4771F0697C41F
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                        Start time:03:37:51
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                                        File size:103'528 bytes
                                                                                                                                                                                                                                        MD5 hash:89D41E1CF478A3D3C2C701A27A5692B2
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                                                                        Start time:03:37:52
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                                        File size:103'528 bytes
                                                                                                                                                                                                                                        MD5 hash:89D41E1CF478A3D3C2C701A27A5692B2
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000029.00000002.2328370796.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                        Start time:03:37:52
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\Pictures\Lighter Tech\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                                                                                                                                                                                                                        Imagebase:0x7ff66d2b0000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                        Start time:03:37:52
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                        Start time:03:37:57
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\1000238002\Amadeus.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\1000238002\Amadeus.exe"
                                                                                                                                                                                                                                        Imagebase:0xfa0000
                                                                                                                                                                                                                                        File size:5'562'368 bytes
                                                                                                                                                                                                                                        MD5 hash:36A627B26FAE167E6009B4950FF15805
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 0000002C.00000002.2785633624.0000000001F60000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:45
                                                                                                                                                                                                                                        Start time:03:38:00
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        Imagebase:0xa90000
                                                                                                                                                                                                                                        File size:425'984 bytes
                                                                                                                                                                                                                                        MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000002D.00000002.3044385898.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000002D.00000000.2403189499.0000000000A91000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:46
                                                                                                                                                                                                                                        Start time:03:38:05
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                                                                        Imagebase:0x7d0000
                                                                                                                                                                                                                                        File size:231'736 bytes
                                                                                                                                                                                                                                        MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:47
                                                                                                                                                                                                                                        Start time:03:38:07
                                                                                                                                                                                                                                        Start date:06/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Pictures\Lighter Tech\runtime.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Pictures\Lighter Tech\runtime.exe"
                                                                                                                                                                                                                                        Imagebase:0xfa0000
                                                                                                                                                                                                                                        File size:45'056 bytes
                                                                                                                                                                                                                                        MD5 hash:B73CF29C0EA647C353E4771F0697C41F
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Reset < >
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1725757772.0000000004C40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c40000_g082Q9DajU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8d3be45463ca30577db71d1bfe42c92315c7388fe0f845fee9c2e40992750d7c
                                                                                                                                                                                                                                          • Instruction ID: 7653dfcb36cd176f2e776f0d1dcabe3f1d2913f117f8202ae248e47d1715229f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d3be45463ca30577db71d1bfe42c92315c7388fe0f845fee9c2e40992750d7c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F03ABB28C011ADB211D5977B14AB7676EE4D6730339C87BF987C2202F6941B1D7130
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1725757772.0000000004C40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c40000_g082Q9DajU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 68021e5a5d48bf9aa64eb9eba5f1973e8691a8e09cdbe56c5d146b07a016e942
                                                                                                                                                                                                                                          • Instruction ID: dbf987d25b86073012ee51a12889a25efb5f2cef7c79c692a991dd4449879733
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68021e5a5d48bf9aa64eb9eba5f1973e8691a8e09cdbe56c5d146b07a016e942
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1001F9B76CC211ADA201D96767144B77B7BE5D3330335C467F582CA003F2A45F2A6230
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1725757772.0000000004C40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c40000_g082Q9DajU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c180636f9fffd7e1fee49a8dcd1f9b5f31902c50b8fb54a9990de718b8f34616
                                                                                                                                                                                                                                          • Instruction ID: 82aa75a699ff94a1b754ea011f23b8fa747f89b7c8e56400967779aa07ec9824
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c180636f9fffd7e1fee49a8dcd1f9b5f31902c50b8fb54a9990de718b8f34616
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D1182EB288101BEB10295976B14AF7676FE5D77303358466F583CA102F2D55B1E7231
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1725757772.0000000004C40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c40000_g082Q9DajU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6322714f278bc14ceb848b400dbd9afd835ccad6e2b962fe270f80592a6255bc
                                                                                                                                                                                                                                          • Instruction ID: ed478f53c6756d8cd0ae3b1839a4e5cb04f5e754ce5b8d136bd6a09282c4af93
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6322714f278bc14ceb848b400dbd9afd835ccad6e2b962fe270f80592a6255bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A211BFAB28C011BDB101C5976B14AF76B7EE5C6B30338846BF582CA102F2955B1E3230
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1725757772.0000000004C40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c40000_g082Q9DajU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1d01181881be1bebde9aa63aedd4bc16ea85f1469f9d2442decdb435f80a01b4
                                                                                                                                                                                                                                          • Instruction ID: 2f3777bb899e8c79c124490ef538d6d82eb03ace4578661f71c2db3e3dac2430
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d01181881be1bebde9aa63aedd4bc16ea85f1469f9d2442decdb435f80a01b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0501F9A728C101AEE201C55767186B67B7BE5D7630339846BF586CA102F6951B1AB170

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:7.6%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:1.7%
                                                                                                                                                                                                                                          Total number of Nodes:355
                                                                                                                                                                                                                                          Total number of Limit Nodes:28
                                                                                                                                                                                                                                          execution_graph 15438 e46974 15439 e46982 15438->15439 15440 e4698c 15438->15440 15441 e468bd 2 API calls 15440->15441 15442 e469a6 ___free_lconv_mon 15441->15442 15369 e186b0 15370 e186b6 15369->15370 15371 e186d6 15370->15371 15372 e466e7 2 API calls 15370->15372 15373 e186d0 15372->15373 15418 e1e410 15419 e1e435 15418->15419 15421 e1e419 15418->15421 15421->15419 15422 e1e270 15421->15422 15423 e1e280 __dosmaperr 15422->15423 15424 e48979 2 API calls 15423->15424 15425 e1e2bd std::_Xinvalid_argument 15424->15425 15426 e1e435 15425->15426 15427 e1e270 2 API calls 15425->15427 15426->15421 15427->15425 15213 e26ae0 15215 e26b10 15213->15215 15216 e246c0 15215->15216 15218 e24d80 shared_ptr 15216->15218 15223 e246fb shared_ptr __dosmaperr 15216->15223 15217 e24e69 shared_ptr __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15217->15215 15218->15217 15237 e165b0 15218->15237 15220 e24f25 shared_ptr 15221 e24fee shared_ptr 15220->15221 15225 e26ab6 15220->15225 15245 e17d00 15221->15245 15223->15218 15224 e24a0d shared_ptr 15223->15224 15249 e48979 15223->15249 15224->15218 15230 e242a0 15224->15230 15226 e246c0 2 API calls 15225->15226 15226->15225 15229 e24ffd shared_ptr __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15229->15215 15231 e242e2 15230->15231 15233 e24556 15231->15233 15235 e24308 shared_ptr 15231->15235 15232 e24520 shared_ptr __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15232->15218 15234 e23550 2 API calls 15233->15234 15234->15232 15235->15232 15253 e23550 15235->15253 15238 e1660f 15237->15238 15239 e12280 2 API calls 15238->15239 15240 e16699 shared_ptr 15239->15240 15241 e12280 2 API calls 15240->15241 15242 e16822 shared_ptr __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15240->15242 15243 e16727 shared_ptr 15241->15243 15242->15220 15243->15242 15244 e12280 2 API calls 15243->15244 15244->15243 15246 e17d66 shared_ptr __cftof 15245->15246 15248 e17eb8 shared_ptr __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15246->15248 15342 e48a81 15246->15342 15248->15229 15250 e48994 15249->15250 15251 e486d7 2 API calls 15250->15251 15252 e4899e 15251->15252 15252->15224 15254 e2358f shared_ptr 15253->15254 15261 e23ab2 shared_ptr std::_Xinvalid_argument __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15253->15261 15258 e238f5 shared_ptr __dosmaperr 15254->15258 15254->15261 15272 e1aca0 15254->15272 15255 e48979 2 API calls 15257 e23a8a 15255->15257 15259 e23e52 15257->15259 15257->15261 15262 e23b9d 15257->15262 15258->15255 15258->15261 15277 e22e20 15259->15277 15261->15235 15264 e21dd0 15262->15264 15265 e21e6b shared_ptr __dosmaperr 15264->15265 15266 e48979 2 API calls 15265->15266 15271 e21e78 shared_ptr std::_Xinvalid_argument __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15265->15271 15268 e22265 shared_ptr 15266->15268 15268->15271 15288 e466e7 15268->15288 15269 e2268b shared_ptr __dosmaperr 15270 e48979 2 API calls 15269->15270 15269->15271 15270->15271 15271->15261 15274 e1adf0 __cftof 15272->15274 15273 e1ae16 shared_ptr __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15273->15258 15274->15273 15315 e15500 15274->15315 15276 e1af7e 15279 e22ec5 shared_ptr __cftof 15277->15279 15278 e2351a shared_ptr std::_Xinvalid_argument __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15278->15261 15279->15278 15282 e1aca0 2 API calls 15279->15282 15283 e238f5 shared_ptr __dosmaperr 15279->15283 15280 e48979 2 API calls 15281 e23a8a 15280->15281 15281->15278 15284 e23e52 15281->15284 15286 e23b9d 15281->15286 15282->15283 15283->15278 15283->15280 15285 e22e20 2 API calls 15284->15285 15285->15278 15287 e21dd0 2 API calls 15286->15287 15287->15278 15289 e466f3 __fassign 15288->15289 15291 e466fd __cftof __dosmaperr 15289->15291 15292 e46670 15289->15292 15291->15269 15293 e46692 15292->15293 15294 e4667d __cftof __dosmaperr ___free_lconv_mon 15292->15294 15293->15294 15296 e49ef9 15293->15296 15294->15291 15297 e49f36 15296->15297 15298 e49f11 15296->15298 15297->15294 15298->15297 15300 e502f8 15298->15300 15301 e50304 __fassign 15300->15301 15303 e5030c __cftof __dosmaperr 15301->15303 15304 e503ea 15301->15304 15303->15297 15305 e5040c 15304->15305 15307 e50410 __cftof __dosmaperr 15304->15307 15305->15307 15308 e4fb7f 15305->15308 15307->15303 15309 e4fbcc 15308->15309 15310 e4683a __fassign GetPEB GetPEB 15309->15310 15312 e4fbdb __cftof 15310->15312 15311 e4fe7b __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15311->15307 15312->15311 15313 e4d2e9 GetPEB GetPEB 15312->15313 15314 e4c4ea GetPEB GetPEB __fassign 15312->15314 15313->15312 15314->15312 15316 e15520 15315->15316 15318 e15620 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15316->15318 15319 e12280 15316->15319 15318->15276 15322 e12240 15319->15322 15323 e12256 15322->15323 15326 e48667 15323->15326 15329 e47456 15326->15329 15328 e12264 15328->15316 15330 e47496 15329->15330 15334 e4747e __cftof __dosmaperr __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15329->15334 15331 e4683a __fassign 2 API calls 15330->15331 15330->15334 15332 e474ae 15331->15332 15335 e47a11 15332->15335 15334->15328 15337 e47a22 15335->15337 15336 e47a31 __cftof __dosmaperr 15336->15334 15337->15336 15338 e47c0f GetPEB GetPEB 15337->15338 15339 e47c35 GetPEB GetPEB 15337->15339 15340 e47d83 GetPEB GetPEB 15337->15340 15341 e47fb5 GetPEB GetPEB 15337->15341 15338->15337 15339->15337 15340->15337 15341->15337 15345 e486d7 15342->15345 15344 e48a9f 15344->15248 15346 e486e9 15345->15346 15347 e4683a __fassign 2 API calls 15346->15347 15350 e486fe __cftof __dosmaperr 15346->15350 15349 e4872e 15347->15349 15349->15350 15351 e48925 15349->15351 15350->15344 15352 e48962 15351->15352 15353 e48932 15351->15353 15362 e4d2e9 15352->15362 15356 e48941 __fassign 15353->15356 15357 e4d30d 15353->15357 15356->15349 15358 e4683a __fassign 2 API calls 15357->15358 15359 e4d32a 15358->15359 15361 e4d33a __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15359->15361 15366 e4f07f 15359->15366 15361->15356 15363 e4d2f4 15362->15363 15364 e4b4bb __fassign 2 API calls 15363->15364 15365 e4d304 15364->15365 15365->15356 15367 e4683a __fassign 2 API calls 15366->15367 15368 e4f09f __cftof __fassign __freea __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15367->15368 15368->15361 15443 e2a140 15444 e2a1c0 15443->15444 15447 e27040 15444->15447 15446 e2a1fc shared_ptr 15448 e27081 __cftof __Mtx_init_in_situ 15447->15448 15449 e272b6 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15448->15449 15451 e12e80 15448->15451 15449->15446 15453 e12ec6 15451->15453 15457 e12f2f 15451->15457 15452 e12faf 15452->15449 15454 e2c19a 2 API calls 15453->15454 15456 e12edd __Mtx_unlock 15453->15456 15454->15456 15455 e2c19a 2 API calls 15455->15457 15456->15455 15456->15457 15457->15452 15458 e2c19a 2 API calls 15457->15458 15459 e12f80 __Mtx_unlock 15457->15459 15458->15459 15460 e2c19a 2 API calls 15459->15460 15461 e12f98 __Cnd_broadcast 15459->15461 15460->15461 15461->15452 15462 e2c19a 2 API calls 15461->15462 15471 e12ffc shared_ptr __Mtx_unlock 15462->15471 15463 e2c19a 2 API calls 15464 e1318b 15463->15464 15465 e2c19a 2 API calls 15464->15465 15466 e13191 15465->15466 15467 e2c19a 2 API calls 15466->15467 15472 e13153 __Mtx_unlock 15467->15472 15468 e13167 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15468->15449 15469 e2c19a 2 API calls 15470 e1319d 15469->15470 15471->15463 15471->15464 15471->15466 15471->15468 15471->15472 15472->15468 15472->15469 15476 e28700 15477 e2875a __cftof 15476->15477 15483 e29ae0 15477->15483 15479 e28784 15482 e2879c __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15479->15482 15487 e143b0 15479->15487 15481 e28809 std::_Throw_future_error 15484 e29b15 15483->15484 15492 e12ca0 15484->15492 15486 e29b46 15486->15479 15488 e143ca 15487->15488 15489 e143d1 15488->15489 15490 e46beb 2 API calls 15488->15490 15489->15481 15491 e143e4 15490->15491 15493 e12cdd 15492->15493 15494 e12d11 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15493->15494 15495 e12d48 15493->15495 15499 e2be27 15493->15499 15494->15486 15506 e12400 15495->15506 15500 e2be33 std::_Xinvalid_argument 15499->15500 15501 e2bea3 15500->15501 15502 e2be9a 15500->15502 15504 e12aa0 2 API calls 15501->15504 15509 e2bdaf 15502->15509 15505 e2be9f 15504->15505 15505->15495 15526 e2b506 15506->15526 15508 e12432 15510 e2bdc7 15509->15510 15511 e2bdce 15510->15511 15514 e46beb 15510->15514 15511->15505 15513 e2bdd7 15513->15505 15515 e46bf7 __fassign 15514->15515 15516 e48aaf __fassign 2 API calls 15515->15516 15517 e46c26 15516->15517 15518 e46c35 15517->15518 15519 e46c43 15517->15519 15520 e46c99 2 API calls 15518->15520 15521 e468bd 2 API calls 15519->15521 15522 e46c3f 15520->15522 15523 e46c5d 15521->15523 15522->15513 15524 e46c99 2 API calls 15523->15524 15525 e46c71 ___free_lconv_mon 15523->15525 15524->15525 15525->15513 15527 e2b521 std::_Xinvalid_argument 15526->15527 15528 e48aaf __fassign 2 API calls 15527->15528 15530 e2b588 __fassign __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15527->15530 15529 e2b5cf 15528->15529 15530->15508 15428 e2b7e9 15429 e2b6e5 2 API calls 15428->15429 15430 e2b811 Concurrency::details::_Reschedule_chore 15429->15430 15431 e2b648 2 API calls 15430->15431 15432 e2b84e 15431->15432 15374 e2b85e 15379 e2b6e5 15374->15379 15376 e2b886 15385 e2b648 15376->15385 15378 e2b89f 15380 e2b6f1 Concurrency::details::_Reschedule_chore 15379->15380 15384 e2b722 15380->15384 15393 e12ad0 15380->15393 15382 e2b70c __Mtx_unlock 15383 e12ad0 2 API calls 15382->15383 15383->15384 15384->15376 15386 e2b654 Concurrency::details::_Reschedule_chore 15385->15386 15387 e2b6ae 15386->15387 15388 e12ad0 2 API calls 15386->15388 15387->15378 15389 e2b66f __Mtx_unlock 15388->15389 15390 e12ad0 2 API calls 15389->15390 15391 e2b68c __Cnd_broadcast 15390->15391 15391->15387 15392 e12ad0 2 API calls 15391->15392 15392->15387 15394 e12ada 15393->15394 15395 e12adc 15393->15395 15394->15382 15398 e2c19a 15395->15398 15399 e2c1c2 15398->15399 15400 e2c1a4 15398->15400 15399->15399 15400->15399 15402 e2c1c7 15400->15402 15405 e12aa0 15402->15405 15404 e2c1de std::_Xinvalid_argument 15404->15400 15411 e12ab4 __fassign 15405->15411 15406 e12abf 15406->15404 15407 e48aaf __fassign 2 API calls 15408 e46c26 15407->15408 15409 e46c35 15408->15409 15410 e46c43 15408->15410 15412 e46c99 2 API calls 15409->15412 15413 e468bd 2 API calls 15410->15413 15411->15406 15411->15407 15414 e46c3f 15412->15414 15415 e46c5d 15413->15415 15414->15404 15416 e46c99 2 API calls 15415->15416 15417 e46c71 ___free_lconv_mon 15415->15417 15416->15417 15417->15404 15473 e46559 15474 e463f7 __fassign 2 API calls 15473->15474 15475 e4656a 15474->15475 15098 e46beb 15099 e46bf7 __fassign 15098->15099 15110 e48aaf 15099->15110 15101 e46c26 15102 e46c35 15101->15102 15103 e46c43 15101->15103 15104 e46c99 2 API calls 15102->15104 15116 e468bd 15103->15116 15106 e46c3f 15104->15106 15107 e46c5d 15109 e46c71 ___free_lconv_mon 15107->15109 15119 e46c99 15107->15119 15111 e48ab4 __fassign 15110->15111 15114 e48abf __cftof 15111->15114 15130 e4d4f4 15111->15130 15127 e4651d 15114->15127 15115 e48af2 __dosmaperr __fassign 15115->15101 15147 e4683a 15116->15147 15118 e468cf 15118->15107 15120 e46cc4 __cftof 15119->15120 15123 e46ca7 __cftof __dosmaperr 15119->15123 15121 e46d38 15120->15121 15122 e46d2a 15120->15122 15126 e46cea __cftof __dosmaperr 15120->15126 15187 e46d77 15121->15187 15183 e46e01 15122->15183 15123->15109 15126->15109 15135 e463f7 15127->15135 15131 e4d500 __fassign 15130->15131 15132 e4651d __fassign 2 API calls 15131->15132 15133 e4d55c __cftof __dosmaperr __fassign 15131->15133 15134 e4d6ee __dosmaperr __fassign 15132->15134 15133->15114 15134->15114 15136 e46405 __fassign 15135->15136 15137 e46450 15136->15137 15140 e4645b 15136->15140 15137->15115 15145 e4a1c2 GetPEB 15140->15145 15142 e46465 15143 e4646a GetPEB 15142->15143 15144 e4647a __fassign 15142->15144 15143->15144 15146 e4a1dc __fassign 15145->15146 15146->15142 15148 e46851 15147->15148 15149 e4685a 15147->15149 15148->15118 15149->15148 15153 e4b4bb 15149->15153 15154 e46890 15153->15154 15155 e4b4ce 15153->15155 15157 e4b4e8 15154->15157 15155->15154 15161 e4f46b 15155->15161 15158 e4b510 15157->15158 15159 e4b4fb 15157->15159 15158->15148 15159->15158 15166 e4e571 15159->15166 15163 e4f477 __fassign 15161->15163 15162 e4f4c6 15162->15154 15163->15162 15164 e48aaf __fassign 2 API calls 15163->15164 15165 e4f4eb 15164->15165 15167 e4e57b 15166->15167 15170 e4e489 15167->15170 15169 e4e581 15169->15158 15173 e4e495 __fassign ___free_lconv_mon 15170->15173 15171 e4e4b6 15171->15169 15172 e48aaf __fassign 2 API calls 15174 e4e528 15172->15174 15173->15171 15173->15172 15175 e4e564 15174->15175 15179 e4a5ee 15174->15179 15175->15169 15180 e4a611 15179->15180 15181 e48aaf __fassign 2 API calls 15180->15181 15182 e4a687 15181->15182 15184 e46e28 __cftof 15183->15184 15186 e46e97 __dosmaperr __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 15184->15186 15192 e470c9 15184->15192 15186->15126 15188 e46d85 15187->15188 15189 e46d8a __dosmaperr 15188->15189 15190 e470c9 2 API calls 15188->15190 15189->15126 15191 e46da3 15190->15191 15191->15126 15193 e470df _wcsrchr 15192->15193 15196 e47156 15193->15196 15202 e4b9e4 15193->15202 15195 e47123 15195->15196 15197 e4b9e4 2 API calls 15195->15197 15196->15186 15198 e47134 15197->15198 15198->15196 15199 e4b9e4 2 API calls 15198->15199 15200 e47145 15199->15200 15200->15196 15201 e4b9e4 2 API calls 15200->15201 15201->15196 15203 e4b9f2 15202->15203 15204 e4b9f8 __cftof __dosmaperr 15203->15204 15207 e4ba2d 15203->15207 15204->15195 15206 e4ba28 15206->15195 15208 e4ba57 15207->15208 15211 e4ba3d __cftof __dosmaperr 15207->15211 15209 e4683a __fassign 2 API calls 15208->15209 15208->15211 15212 e4ba81 15209->15212 15210 e4b9a5 GetPEB GetPEB 15210->15212 15211->15206 15212->15210 15212->15211

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1085 e1e440-e1e989 call e27870 call e15b20 call e27870 call e15b20 call e291b0 call e28250 call e28150 call e28250 call e27870 * 3 call e1bd60 call e27870 * 2 call e15b20 call e184b0 1130 e1e9b3-e1e9cd call e2cf21 1085->1130 1131 e1e98b-e1e997 1085->1131 1133 e1e9a9-e1e9b0 call e2d593 1131->1133 1134 e1e999-e1e9a7 1131->1134 1133->1130 1134->1133 1135 e1e9d3-e1eca7 call e46b9a call e27870 call e15b20 call e282f0 call e28150 call e27870 call e15b20 call e282f0 call e28150 1134->1135 1166 e1ecad-e1ed89 1135->1166 1171 e1f183-e1f19b 1166->1171 1172 e1f4cb-e1f57c call e27f30 1166->1172 1173 e1f1a1-e1f1ad 1171->1173 1174 e1f5b3-e1f5c6 1171->1174 1172->1171 1177 e1f5a9-e1f5b0 call e2d593 1172->1177 1176 e1f1b3-e1f1c1 1173->1176 1173->1177 1176->1172 1180 e1f5db-e1f872 call e46b9a call e27870 call e15b20 call e27870 * 4 call e1e440 call e27f30 call e27870 call e27f30 * 2 1176->1180 1177->1174 1214 e1f874-e1f880 1180->1214 1215 e1f89c-e1f8b5 call e2cf21 1180->1215 1216 e1f892-e1f899 call e2d593 1214->1216 1217 e1f882-e1f890 1214->1217 1216->1215 1217->1216 1219 e1f8bb-e1fa25 call e46b9a call e27870 call e15b20 call e27870 * 4 call e1e440 1217->1219 1243 e1fa27-e1fa33 1219->1243 1244 e1fa4f-e1fa5e 1219->1244 1245 e1fa45-e1fa4c call e2d593 1243->1245 1246 e1fa35-e1fa43 1243->1246 1245->1244 1246->1245 1247 e1fa5f-e1fb7f call e46b9a call e27870 call e194b0 call e19160 call e28250 1246->1247 1262 e1fb80-e1fb85 1247->1262 1262->1262 1263 e1fb87-e20770 call e27f30 call e27870 * 2 call e1c280 call e46659 call e27870 call e15b20 call e27870 * 4 call e1e440 1262->1263 1297 e20772-e2077e 1263->1297 1298 e2079a-e207b5 call e2cf21 1263->1298 1300 e20790-e20797 call e2d593 1297->1300 1301 e20780-e2078e 1297->1301 1300->1298 1301->1300 1303 e207de-e213a9 call e46b9a call e27870 call e15b20 call e27870 * 4 call e1e440 1301->1303
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: #$111$246122658369$GqKudSO2$MJB+$MT==$UD==$WGt=$WWp=$WWt=$d4$fed3aa
                                                                                                                                                                                                                                          • API String ID: 0-1922622457
                                                                                                                                                                                                                                          • Opcode ID: d3f68f50cf82a624fe633d31a4383fa8ffc3b5a1e11dd4f76f1bc3f1c781d575
                                                                                                                                                                                                                                          • Instruction ID: f99741a199656fc422058cc06af049753d67a121257a21bab5fb2b8295404394
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3f68f50cf82a624fe633d31a4383fa8ffc3b5a1e11dd4f76f1bc3f1c781d575
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8482E270A04258DBEF18EF68C94A7DD7BB6EB46304F509188E805373C2D7759A88CBD2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2086 e2d312-e2d315 2087 e2d324-e2d327 call e48aa4 2086->2087 2089 e2d32c-e2d32f 2087->2089 2090 e2d331-e2d332 2089->2090 2091 e2d317-e2d322 call e48cf9 2089->2091 2091->2087 2094 e2d333-e2d337 2091->2094 2095 e12440-e12490 call e12380 call e43a31 call e437dc 2094->2095 2096 e2d33d-e2dcde call e2ab41 call e43a31 call e57bc5 2094->2096 2110 e2dce4-e2dd49 2096->2110 2111 e2de8d-e2de90 2096->2111 2112 e2dd4b-e2dd58 2110->2112 2113 e2dd8e 2110->2113 2115 e2dd5a-e2dd5f 2112->2115 2116 e2dd7d-e2dd8c 2112->2116 2114 e2dd94-e2dda0 2113->2114 2117 e2dda2-e2ddc4 2114->2117 2118 e2ddd1 2114->2118 2115->2116 2119 e2dd61-e2dd66 2115->2119 2116->2114 2120 e2ddc6-e2ddcf 2117->2120 2121 e2ddd4-e2ddf1 2117->2121 2118->2121 2119->2116 2122 e2dd68-e2dd6d 2119->2122 2120->2121 2123 e2ddf7-e2de0f 2121->2123 2124 e2de8a-e2de8c 2121->2124 2122->2116 2125 e2dd6f-e2dd74 2122->2125 2123->2124 2127 e2de11-e2de17 2123->2127 2124->2111 2125->2116 2126 e2dd76-e2dd7b 2125->2126 2126->2113 2126->2116 2127->2124 2128 e2de19-e2de31 2127->2128 2128->2124 2129 e2de33-e2de4d 2128->2129 2129->2124 2130 e2de4f-e2de6a 2129->2130 2130->2124 2131 e2de6c-e2de7b 2130->2131 2131->2124 2132 e2de7d-e2de84 2131->2132 2132->2124
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00E1247E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2659868963-0
                                                                                                                                                                                                                                          • Opcode ID: 071e0528b3973e209b11c1d432f911036e9e9277db6b4a73836a0e1cf8fb1527
                                                                                                                                                                                                                                          • Instruction ID: 126a0fa22ef95f38e6314f4a3ad22d51d7904d534dfdaab4c1166154bf085d91
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071e0528b3973e209b11c1d432f911036e9e9277db6b4a73836a0e1cf8fb1527
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9519CB2904A198FEB15CF65EC817A9B7F0FB08314F24962AD618FB290D770A984CF50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 e23550-e23589 1 e24160-e24166 0->1 2 e2358f-e235df call e27f30 0->2 4 e24194-e241ac 1->4 5 e24168-e24174 1->5 13 e24237 call e28070 2->13 14 e235e5-e2362b call e27f30 2->14 6 e241da-e241f2 4->6 7 e241ae-e241ba 4->7 9 e24176-e24184 5->9 10 e2418a-e24191 call e2d593 5->10 15 e241f4-e24200 6->15 16 e2421c-e24236 call e2cf21 6->16 11 e241d0-e241d7 call e2d593 7->11 12 e241bc-e241ca 7->12 9->10 17 e24273 call e46b9a 9->17 10->4 11->6 12->11 12->17 27 e2423c call e28070 13->27 14->13 33 e23631-e2366f call e27f30 14->33 24 e24212-e24219 call e2d593 15->24 25 e24202-e24210 15->25 24->16 25->17 25->24 35 e24241 call e46b9a 27->35 33->13 40 e23675-e236c0 call e27f30 call e27870 call e15b20 33->40 39 e24246 call e46b9a 35->39 43 e2424b call e28070 39->43 53 e236c2 40->53 54 e236c4-e236f9 call e28ad0 40->54 47 e24250 call e46b9a 43->47 52 e24255 call e46b9a 47->52 57 e2425a-e2425f call e2c0c9 52->57 53->54 54->27 61 e236ff-e2372e call e27f30 54->61 60 e24264 call e46b9a 57->60 64 e24269-e2426e call e2c109 60->64 67 e23730-e2373f 61->67 68 e2375f-e23784 call e19820 61->68 64->17 69 e23741-e2374f 67->69 70 e23755-e2375c call e2d593 67->70 74 e2378a-e237f2 call e27870 call e15b20 call e27f30 68->74 75 e23c68-e23c6e 68->75 69->35 69->70 70->68 110 e237f6-e2382d call e293a0 74->110 111 e237f4 74->111 77 e23c70-e23c7c 75->77 78 e23c9c-e23ca2 75->78 80 e23c92-e23c99 call e2d593 77->80 81 e23c7e-e23c8c 77->81 83 e23cd0-e23cd6 78->83 84 e23ca4-e23cb0 78->84 80->78 81->60 81->80 89 e23d04-e23d1c 83->89 90 e23cd8-e23ce4 83->90 87 e23cb2-e23cc0 84->87 88 e23cc6-e23ccd call e2d593 84->88 87->60 87->88 88->83 91 e23d1e-e23d2d 89->91 92 e23d4d-e23d53 89->92 96 e23ce6-e23cf4 90->96 97 e23cfa-e23d01 call e2d593 90->97 99 e23d43-e23d4a call e2d593 91->99 100 e23d2f-e23d3d 91->100 92->1 102 e23d59-e23d65 92->102 96->60 96->97 97->89 99->92 100->60 100->99 107 e24156-e2415d call e2d593 102->107 108 e23d6b-e23d79 102->108 107->1 108->60 113 e23d7f 108->113 117 e2385a-e23867 110->117 118 e2382f-e2383a 110->118 111->110 113->107 119 e23898-e2389f 117->119 120 e23869-e23878 117->120 121 e23850-e23857 call e2d593 118->121 122 e2383c-e2384a 118->122 125 e23a63-e23a93 call e47443 call e48979 119->125 126 e238a5-e238c7 119->126 123 e2387a-e23888 120->123 124 e2388e-e23895 call e2d593 120->124 121->117 122->39 122->121 123->39 123->124 124->119 125->57 139 e23a99-e23a9c 125->139 126->43 131 e238cd-e238ff call e27f30 call e1aca0 126->131 142 e23901-e23907 131->142 143 e23957-e23960 131->143 139->64 141 e23aa2-e23aa5 139->141 141->75 144 e23aab 141->144 147 e23935-e23954 142->147 148 e23909-e23915 142->148 145 e23962-e23971 143->145 146 e23991-e239d1 call e27870 * 2 call e14960 143->146 151 e23ab2-e23b77 call e27f30 call e27870 call e15b20 call e27870 * 5 144->151 152 e23e52-e23eb4 call e27870 * 4 call e22e20 144->152 153 e23d84-e23e4d call e27f30 call e27870 call e15b20 call e27870 * 5 144->153 154 e23b9d-e23c5d call e27f30 call e27870 call e15b20 call e27870 * 5 call e21dd0 144->154 155 e23973-e23981 145->155 156 e23987-e2398e call e2d593 145->156 188 e239d3-e239d9 146->188 189 e23a29-e23a32 146->189 147->143 149 e23917-e23925 148->149 150 e2392b-e23932 call e2d593 148->150 149->47 149->150 150->147 238 e23b7b-e23b8d call e27870 call e207f0 151->238 152->75 153->238 241 e23c62 154->241 155->47 155->156 156->146 194 e23a07-e23a26 188->194 195 e239db-e239e7 188->195 189->125 198 e23a34-e23a43 189->198 194->189 201 e239e9-e239f7 195->201 202 e239fd-e23a04 call e2d593 195->202 205 e23a45-e23a53 198->205 206 e23a59-e23a60 call e2d593 198->206 201->52 201->202 202->194 205->52 205->206 206->125 244 e23b92-e23b98 238->244 241->75 244->75
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Xinvalid_argument.LIBCPMT ref: 00E2425F
                                                                                                                                                                                                                                            • Part of subcall function 00E27870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00E2795C
                                                                                                                                                                                                                                            • Part of subcall function 00E27870: __Cnd_destroy_in_situ.LIBCPMT ref: 00E27968
                                                                                                                                                                                                                                            • Part of subcall function 00E27870: __Mtx_destroy_in_situ.LIBCPMT ref: 00E27971
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                                                                                                                          • String ID: 5F6$ 6F9fr==$ JB6$ mP=$"$246122658369$5120$8ZF6$9526$96B6$9KN6$Fz==$HBhr$KFT0PL==$MJB+$MJF+$V0N6$V0x6$V5Qk$Vp 6$W07l$WJP6$WJms$aZT6$aqB6$fed3aa$invalid stoi argument$stoi argument out of range$-
                                                                                                                                                                                                                                          • API String ID: 4234742559-1530626100
                                                                                                                                                                                                                                          • Opcode ID: 32f1106c71f4883b98bce1958bac239480124741a64a20ef1e596b2a21d1e73e
                                                                                                                                                                                                                                          • Instruction ID: d4cdba015592ad1f735ba99c8998eaccd18f836264609e046f1ac2f7c1aae00b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32f1106c71f4883b98bce1958bac239480124741a64a20ef1e596b2a21d1e73e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0522271A00268DBEF18EF78DD4ABDDBBB5AF45300F505188E445B72C2D7749A84CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00E27870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00E2795C
                                                                                                                                                                                                                                            • Part of subcall function 00E27870: __Cnd_destroy_in_situ.LIBCPMT ref: 00E27968
                                                                                                                                                                                                                                            • Part of subcall function 00E27870: __Mtx_destroy_in_situ.LIBCPMT ref: 00E27971
                                                                                                                                                                                                                                          • std::_Xinvalid_argument.LIBCPMT ref: 00E24EA2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                                                                                                                          • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range$-
                                                                                                                                                                                                                                          • API String ID: 4234742559-2239810561
                                                                                                                                                                                                                                          • Opcode ID: 292b70b5fd46147f29b3dd482d492d3080e8d998ec672c035311da54f09ecf25
                                                                                                                                                                                                                                          • Instruction ID: cfd7bc572097b88dba4cd5b091845e857d49acd2b9a2a479a7637fe03e68621c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 292b70b5fd46147f29b3dd482d492d3080e8d998ec672c035311da54f09ecf25
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C232771A001648BEB19DB28DD4979DBBB6AB81304F5082DCE049BB2D2EB755FC4CF91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1006 e158f0-e1594d 1007 e15950-e1596b call e27df0 1006->1007 1009 e15971-e159a8 call e27870 1007->1009 1010 e15aed-e15af3 1007->1010 1017 e15b19-e15b91 call e28070 call e15850 call e158f0 call e14af0 1009->1017 1018 e159ae-e159c0 1009->1018 1012 e15af5 1010->1012 1013 e15af7-e15b18 call e2cf21 1010->1013 1012->1013 1052 e15b93-e15b9f 1017->1052 1053 e15bbf-e15bd7 1017->1053 1020 e159c2 1018->1020 1021 e159c4-e159df call e27f30 call e15640 1018->1021 1020->1021 1030 e159e1-e159e9 1021->1030 1031 e15a0e-e15a15 1021->1031 1033 e159eb 1030->1033 1034 e159ed-e159f1 1030->1034 1036 e15a17-e15a19 1031->1036 1037 e15a1c-e15a2c 1031->1037 1033->1034 1034->1031 1038 e159f3-e159f8 1034->1038 1036->1037 1040 e15a5f 1037->1040 1041 e15a2e-e15a37 1037->1041 1044 e159fa 1038->1044 1045 e159fc-e15a02 1038->1045 1043 e15a62-e15a6b 1040->1043 1042 e15a40-e15a58 1041->1042 1042->1043 1047 e15a5a-e15a5d 1042->1047 1048 e15a6d 1043->1048 1049 e15a6f-e15a73 1043->1049 1044->1045 1050 e15a04 1045->1050 1051 e15a06-e15a09 1045->1051 1047->1040 1047->1042 1048->1049 1056 e15aa3 1049->1056 1057 e15a75-e15a7b 1049->1057 1050->1051 1058 e15add-e15ae7 1051->1058 1059 e15ba1-e15baf 1052->1059 1060 e15bb5-e15bbc call e2d593 1052->1060 1054 e15c01-e15c07 1053->1054 1055 e15bd9-e15be5 1053->1055 1065 e15c31-e15c4c call e2cf21 1054->1065 1066 e15c09-e15c15 1054->1066 1062 e15bf7-e15bfe call e2d593 1055->1062 1063 e15be7-e15bf5 1055->1063 1067 e15aa6-e15ad7 1056->1067 1064 e15a80-e15a9c 1057->1064 1058->1009 1058->1010 1059->1060 1068 e15c4d call e46b9a 1059->1068 1060->1053 1062->1054 1063->1062 1063->1068 1064->1067 1072 e15a9e-e15aa1 1064->1072 1073 e15c27-e15c2e call e2d593 1066->1073 1074 e15c17-e15c25 1066->1074 1075 e15ad9 1067->1075 1076 e15adb 1067->1076 1079 e15c52-e15c57 call e46b9a 1068->1079 1072->1056 1072->1064 1073->1065 1074->1073 1074->1079 1075->1076 1076->1058
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $($00000419$00000422$00000423$0000043f$GVQsgL==$IVKsgL==$Keyboard Layout\Preload$NtUnmapViewOfSection$RBPleCSm$Sx$invalid stoi argument$ntdll.dll$stoi argument out of range$z[
                                                                                                                                                                                                                                          • API String ID: 0-2252015383
                                                                                                                                                                                                                                          • Opcode ID: 8d236abbc468b31416892ee47a543abb944786e9a5984550e8a1e85f8be9632b
                                                                                                                                                                                                                                          • Instruction ID: 175f974c18d782cd7182140e3efb364067d70b818c22734f6f27c13306894819
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d236abbc468b31416892ee47a543abb944786e9a5984550e8a1e85f8be9632b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5B1F171A00654CFDB18CF68D990BEDBBB2EF89300F24566DE415BB382D7719A84CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1331 e1bd60-e1bdac 1332 e1c1a1-e1c1c6 call e27f30 1331->1332 1333 e1bdb2-e1bdb6 1331->1333 1338 e1c1f4-e1c20c 1332->1338 1339 e1c1c8-e1c1d4 1332->1339 1333->1332 1334 e1bdbc-e1bdc0 1333->1334 1334->1332 1336 e1bdc6-e1be4f call e27870 call e15b20 1334->1336 1369 e1be51 1336->1369 1370 e1be53-e1be6f 1336->1370 1343 e1c212-e1c21e 1338->1343 1344 e1c158-e1c170 1338->1344 1341 e1c1d6-e1c1e4 1339->1341 1342 e1c1ea-e1c1f1 call e2d593 1339->1342 1341->1342 1347 e1c26f-e1c274 call e46b9a 1341->1347 1342->1338 1349 e1c224-e1c232 1343->1349 1350 e1c14e-e1c155 call e2d593 1343->1350 1345 e1c243-e1c25f call e2cf21 1344->1345 1346 e1c176-e1c182 1344->1346 1351 e1c239-e1c240 call e2d593 1346->1351 1352 e1c188-e1c196 1346->1352 1349->1347 1358 e1c234 1349->1358 1350->1344 1351->1345 1352->1347 1360 e1c19c 1352->1360 1358->1350 1360->1351 1369->1370 1372 e1be71-e1be80 1370->1372 1373 e1bea0-e1bf0f call e27870 call e15b20 call e27870 call e15b20 1370->1373 1374 e1be82-e1be90 1372->1374 1375 e1be96-e1be9d call e2d593 1372->1375 1386 e1bf11 1373->1386 1387 e1bf13-e1bf29 1373->1387 1374->1375 1375->1373 1386->1387 1389 e1bf2b-e1bf3a 1387->1389 1390 e1bf5a-e1bf82 1387->1390 1391 e1bf50-e1bf57 call e2d593 1389->1391 1392 e1bf3c-e1bf4a 1389->1392 1393 e1bfb3-e1bfc6 1390->1393 1394 e1bf84-e1bf93 1390->1394 1391->1390 1392->1391 1398 e1bfd1-e1bfda 1393->1398 1396 e1bf95-e1bfa3 1394->1396 1397 e1bfa9-e1bfb0 call e2d593 1394->1397 1396->1397 1397->1393 1403 e1bfe0-e1c090 call e44180 1398->1403
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$d4$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 0-2910363358
                                                                                                                                                                                                                                          • Opcode ID: a383edc701613d272278bcf55c7b54b5ead4a6245609cd5ac080be47263393f4
                                                                                                                                                                                                                                          • Instruction ID: 958011f521323b9b2ad31d79cca67a516d259f01ec97180dcae24571c794a709
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a383edc701613d272278bcf55c7b54b5ead4a6245609cd5ac080be47263393f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AEB1E6B1640118DBEB28CF28CC85BDEBBB5EF45304F5051A9F509A7291D7719AC0CF95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1412 e15df0-e15eee 1418 e15ef0-e15efc 1412->1418 1419 e15f18-e15f25 call e2cf21 1412->1419 1421 e15f0e-e15f15 call e2d593 1418->1421 1422 e15efe-e15f0c 1418->1422 1421->1419 1422->1421 1424 e15f26-e160ad call e46b9a call e2e080 call e27f30 * 5 1422->1424 1442 e160b3-e16143 call e44020 1424->1442 1443 e16478-e16481 1424->1443 1471 e16466-e16472 1442->1471 1472 e16149-e1614d 1442->1472 1445 e16483-e1648e 1443->1445 1446 e164ae-e164b7 1443->1446 1447 e16490-e1649e 1445->1447 1448 e164a4-e164ab call e2d593 1445->1448 1450 e164e4-e164ed 1446->1450 1451 e164b9-e164c4 1446->1451 1447->1448 1452 e1659e-e165a3 call e46b9a 1447->1452 1448->1446 1456 e1651a-e16523 1450->1456 1457 e164ef-e164fa 1450->1457 1454 e164c6-e164d4 1451->1454 1455 e164da-e164e1 call e2d593 1451->1455 1454->1452 1454->1455 1455->1450 1459 e16525-e16530 1456->1459 1460 e1654c-e16555 1456->1460 1464 e16510-e16517 call e2d593 1457->1464 1465 e164fc-e1650a 1457->1465 1467 e16542-e16549 call e2d593 1459->1467 1468 e16532-e16540 1459->1468 1469 e16582-e1659d call e2cf21 1460->1469 1470 e16557-e16566 1460->1470 1464->1456 1465->1452 1465->1464 1467->1460 1468->1452 1468->1467 1476 e16578-e1657f call e2d593 1470->1476 1477 e16568-e16576 1470->1477 1471->1443 1478 e16460 1472->1478 1479 e16153-e16187 1472->1479 1476->1469 1477->1452 1477->1476 1478->1471 1488 e1644d-e16454 1479->1488 1489 e1618d-e161ad 1479->1489 1488->1479 1490 e1645a 1488->1490 1491 e161b0-e161b9 1489->1491 1490->1478 1491->1491 1492 e161bb-e1624d call e27c50 call e28090 call e27870 * 2 call e15c60 1491->1492 1492->1488
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload$Sx
                                                                                                                                                                                                                                          • API String ID: 0-3161718263
                                                                                                                                                                                                                                          • Opcode ID: 333530194329246d216b09e9cdf9935ac2e86ac5290d2b676c65ec7380de23e7
                                                                                                                                                                                                                                          • Instruction ID: 7258ec1e1de9c9a1766b60d66d1f1ae1beade97dadab09bdd2f318a681bd4ad1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 333530194329246d216b09e9cdf9935ac2e86ac5290d2b676c65ec7380de23e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DE17E71904228ABEB24DFA4CC89BDEB7B9EB04304F5052D9E509B7291D774AFC48F91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1502 e17d00-e17d82 call e44020 1506 e17d88-e17db0 call e27870 call e15b20 1502->1506 1507 e1827e-e1829b call e2cf21 1502->1507 1514 e17db2 1506->1514 1515 e17db4-e17dd6 call e27870 call e15b20 1506->1515 1514->1515 1520 e17dd8 1515->1520 1521 e17dda-e17df3 1515->1521 1520->1521 1524 e17df5-e17e04 1521->1524 1525 e17e24-e17e4f 1521->1525 1526 e17e06-e17e14 1524->1526 1527 e17e1a-e17e21 call e2d593 1524->1527 1528 e17e51-e17e60 1525->1528 1529 e17e80-e17ea1 1525->1529 1526->1527 1530 e1829c call e46b9a 1526->1530 1527->1525 1532 e17e62-e17e70 1528->1532 1533 e17e76-e17e7d call e2d593 1528->1533 1534 e17ea3 1529->1534 1535 e17ea7-e17eac 1529->1535 1541 e182a1-e182a6 call e46b9a 1530->1541 1532->1530 1532->1533 1533->1529 1539 e17ea5 1534->1539 1543 e17ead-e17eb6 1535->1543 1539->1543 1545 e17ed4-e17ed7 1543->1545 1546 e17eb8-e17ebf 1543->1546 1550 e17edd-e17ee6 1545->1550 1551 e1821f-e18222 1545->1551 1548 e17ec5-e17ecf 1546->1548 1549 e18279 1546->1549 1552 e18274 1548->1552 1549->1507 1553 e17ef9-e17efc 1550->1553 1554 e17ee8-e17ef4 1550->1554 1551->1549 1555 e18224-e1822d 1551->1555 1552->1549 1556 e17f02-e17f09 1553->1556 1557 e181fc-e181fe 1553->1557 1554->1552 1558 e18254-e18257 1555->1558 1559 e1822f-e18233 1555->1559 1564 e17fe9-e181e5 call e27870 call e15b20 call e27870 call e15b20 call e15c60 call e27870 call e15b20 call e15640 call e27870 call e15b20 call e27870 call e15b20 call e15c60 call e27870 call e15b20 call e15640 call e27870 call e15b20 call e27870 call e15b20 call e15c60 call e27870 call e15b20 call e15640 1556->1564 1565 e17f0f-e17f6b call e27870 call e15b20 call e27870 call e15b20 call e15c60 1556->1565 1562 e18200-e1820a 1557->1562 1563 e1820c-e1820f 1557->1563 1560 e18265-e18271 1558->1560 1561 e18259-e18263 1558->1561 1566 e18235-e1823a 1559->1566 1567 e18248-e18252 1559->1567 1560->1552 1561->1549 1562->1552 1563->1549 1569 e18211-e1821d 1563->1569 1601 e181eb-e181f4 1564->1601 1588 e17f70-e17f77 1565->1588 1566->1567 1571 e1823c-e18246 1566->1571 1567->1549 1569->1552 1571->1549 1590 e17f79 1588->1590 1591 e17f7b-e17f9b call e48a81 1588->1591 1590->1591 1598 e17fd2-e17fd4 1591->1598 1599 e17f9d-e17fac 1591->1599 1598->1601 1602 e17fda-e17fe4 1598->1602 1603 e17fc2-e17fcf call e2d593 1599->1603 1604 e17fae-e17fbc 1599->1604 1601->1551 1606 e181f6 1601->1606 1602->1601 1603->1598 1604->1541 1604->1603 1606->1557
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                                                                                                                                                                                                                                          • API String ID: 0-2057465332
                                                                                                                                                                                                                                          • Opcode ID: 94e3b4a786bb9534aa8f2798c7e8545b822b9b8336a737fc915edbaaa6449c6e
                                                                                                                                                                                                                                          • Instruction ID: ef5a1f4b10ada48cdf26651580f4b8ec7afe549b87677bf3bdf2a5ca2211b505
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94e3b4a786bb9534aa8f2798c7e8545b822b9b8336a737fc915edbaaa6449c6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BED11271E00614EBDB18AB28DD467DD77B2AB86320F54628CE4597B3D2DB344EC48BD2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1641 e165b0-e16688 call 4c7032a call e27870 call e15b20 1649 e1668a 1641->1649 1650 e1668c-e166ab call e12280 1641->1650 1649->1650 1653 e166ad-e166bc 1650->1653 1654 e166dc-e166e2 1650->1654 1655 e166d2-e166d9 call e2d593 1653->1655 1656 e166be-e166cc 1653->1656 1657 e166e5-e166ea 1654->1657 1655->1654 1656->1655 1658 e16907 call e46b9a 1656->1658 1657->1657 1660 e166ec-e16714 call e27870 call e15b20 1657->1660 1665 e1690c call e46b9a 1658->1665 1671 e16716 1660->1671 1672 e16718-e16739 call e12280 1660->1672 1668 e16911-e16916 call e46b9a 1665->1668 1671->1672 1676 e1673b-e1674a 1672->1676 1677 e1676a-e1677e 1672->1677 1678 e16760-e16767 call e2d593 1676->1678 1679 e1674c-e1675a 1676->1679 1683 e16784-e1678a 1677->1683 1684 e16828-e1684c 1677->1684 1678->1677 1679->1665 1679->1678 1685 e16790-e167bd call e27870 call e15b20 1683->1685 1686 e16850-e16855 1684->1686 1699 e167c1-e167e8 call e12280 1685->1699 1700 e167bf 1685->1700 1686->1686 1687 e16857-e168bc call e27f30 * 2 1686->1687 1697 e168e9-e16906 call e2cf21 1687->1697 1698 e168be-e168cd 1687->1698 1701 e168df-e168e6 call e2d593 1698->1701 1702 e168cf-e168dd 1698->1702 1709 e16819-e1681c 1699->1709 1710 e167ea-e167f9 1699->1710 1700->1699 1701->1697 1702->1668 1702->1701 1709->1685 1713 e16822 1709->1713 1711 e167fb-e16809 1710->1711 1712 e1680f-e16816 call e2d593 1710->1712 1711->1658 1711->1712 1712->1709 1713->1684
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: GVQsgL==$IVKsgL==$RBPleCSm
                                                                                                                                                                                                                                          • API String ID: 0-3856690409
                                                                                                                                                                                                                                          • Opcode ID: e9c6dd1ffe24b19f63ecfe0a793ed125cf8054ace8f3c5965347439acc74a3e4
                                                                                                                                                                                                                                          • Instruction ID: e75508ba7e857aabaf9601c38c0129df34721424c6de29ffe4e382cd22b49fed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9c6dd1ffe24b19f63ecfe0a793ed125cf8054ace8f3c5965347439acc74a3e4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A91C3B19001289BDF28DF28DC85BEDB7B9EB45304F4055E9E509A7282DA749FC4CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1717 e194b0-e19529 1719 e19530-e19535 1717->1719 1719->1719 1720 e19537-e19573 call e27f30 call e27870 1719->1720 1725 e19579 1720->1725 1726 e196cf-e19728 call e28ad0 1720->1726 1728 e19580-e195a7 call e27870 call e15b20 1725->1728 1731 e19810 call e28070 1726->1731 1732 e1972e-e1976d call e27f30 1726->1732 1743 e195a9 1728->1743 1744 e195ab-e195f5 call e28ad0 1728->1744 1738 e19815-e1981a call e46b9a 1731->1738 1740 e1976f-e1977e 1732->1740 1741 e1979e-e197c2 1732->1741 1746 e19780-e1978e 1740->1746 1747 e19794-e1979b call e2d593 1740->1747 1749 e197c4-e197d3 1741->1749 1750 e197ef-e1980f call e2cf21 1741->1750 1743->1744 1744->1731 1757 e195fb-e19633 call e27f30 1744->1757 1746->1738 1746->1747 1747->1741 1754 e197e5-e197ec call e2d593 1749->1754 1755 e197d5-e197e3 1749->1755 1754->1750 1755->1738 1755->1754 1763 e19635-e19644 1757->1763 1764 e19664-e1968f 1757->1764 1765 e19646-e19654 1763->1765 1766 e1965a-e19661 call e2d593 1763->1766 1767 e19691-e196a0 1764->1767 1768 e196c0-e196c9 1764->1768 1765->1738 1765->1766 1766->1764 1770 e196a2-e196b0 1767->1770 1771 e196b6-e196bd call e2d593 1767->1771 1768->1726 1768->1728 1770->1738 1770->1771 1771->1768
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $2$UD==$hT,
                                                                                                                                                                                                                                          • API String ID: 0-3974828503
                                                                                                                                                                                                                                          • Opcode ID: dfd4536a2b43e8f59ddd8ac9ee093cb15462bfa22e4f42e8351fc9be283a95c3
                                                                                                                                                                                                                                          • Instruction ID: 9ca5e7fbd7b86e3aea0634709036f92ade7cd3ea339127d03afb6ca71431ebb2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfd4536a2b43e8f59ddd8ac9ee093cb15462bfa22e4f42e8351fc9be283a95c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D919071A001688BEB29CF28CD55BEDB7B6EB85304F1081E9D549B7292DB359EC4CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1775 e1b920-e1b98f call e28440 1779 e1b991-e1b9ab 1775->1779 1780 e1b9b7 1775->1780 1789 e1b9b1 1779->1789 1790 e1ba37-e1ba51 1779->1790 1781 e1b9b9-e1b9bf 1780->1781 1783 e1b9c1-e1b9d3 1781->1783 1784 e1b9f3-e1ba0d 1781->1784 1785 e1b9d5-e1b9e3 1783->1785 1786 e1b9e9-e1b9f0 call e2d593 1783->1786 1787 e1ba13-e1ba1f 1784->1787 1788 e1ba9e-e1bab9 call e2cf21 1784->1788 1785->1786 1791 e1baba-e1babf call e46b9a 1785->1791 1786->1784 1793 e1ba21-e1ba2f 1787->1793 1794 e1ba94-e1ba9b call e2d593 1787->1794 1789->1780 1790->1780 1803 e1ba57-e1ba5c 1790->1803 1793->1791 1797 e1ba35 1793->1797 1794->1788 1797->1794 1803->1780 1805 e1ba62-e1ba6e 1803->1805 1807 e1ba70-e1ba7f 1805->1807 1808 e1ba84-e1ba8f 1805->1808 1807->1780 1808->1781
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==
                                                                                                                                                                                                                                          • API String ID: 0-2524226959
                                                                                                                                                                                                                                          • Opcode ID: 71aefc5dc6467e9e0e5334adb62c9e815b52a81a7e9f9f06adb66a67a566ecc7
                                                                                                                                                                                                                                          • Instruction ID: 1f3dcd760913124fc1518b302886d1dfdb1ee0650bfea84b9920f30795e1fc13
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71aefc5dc6467e9e0e5334adb62c9e815b52a81a7e9f9f06adb66a67a566ecc7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE418C31A501199FDF08CF68CD85BEE7BB9EF49314F109618E915FB680EB75A980CB90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1812 e46e01-e46e36 1814 e46e3c-e46e47 1812->1814 1815 e46eee-e46ef1 1812->1815 1816 e46e69-e46e85 call e44020 1814->1816 1817 e46e49-e46e5a call e47177 1814->1817 1818 e46ef3-e46ef6 1815->1818 1819 e46f1a-e46f42 1815->1819 1829 e46f0b-e46f18 call e4740d 1816->1829 1840 e46e8b-e46ecd call e470c9 call e46f71 * 3 1816->1840 1830 e46f07-e46f09 1817->1830 1831 e46e60-e46e67 1817->1831 1818->1819 1824 e46ef8-e46efa 1818->1824 1821 e46f44-e46f57 1819->1821 1822 e46f5f-e46f61 1819->1822 1821->1822 1835 e46f59-e46f5c 1821->1835 1827 e46f62-e46f70 call e2cf21 1822->1827 1828 e46efc-e46f01 call e47443 1824->1828 1824->1829 1828->1830 1829->1830 1830->1827 1831->1816 1835->1822 1850 e46ed2-e46eea call e47096 1840->1850 1850->1822 1853 e46eec 1850->1853 1853->1830
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00E46F12
                                                                                                                                                                                                                                            • Part of subcall function 00E47177: __dosmaperr.LIBCMT ref: 00E471AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2332233096-0
                                                                                                                                                                                                                                          • Opcode ID: d97f8e4156d2c9e29f49e44284d42a52c4878e4b96439ab02a7503d0c4917e9b
                                                                                                                                                                                                                                          • Instruction ID: 12db5ba587c6124adf914d840a5c90c8644b4b9b08e465f24afbd4b5275daced
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d97f8e4156d2c9e29f49e44284d42a52c4878e4b96439ab02a7503d0c4917e9b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01416D75A00204AFDB24DFB5E8419AFBBF9EF89304B10552DF496E3611EB30A944DB61

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1854 e17780-e177e0 call e285b0 call e28250 1859 e177e2-e177ee 1854->1859 1860 e1780e-e1788d call e27870 * 2 call e15b20 call e27f30 call e17280 1854->1860 1861 e177f0-e177fe 1859->1861 1862 e17804-e1780b call e2d593 1859->1862 1880 e178bb-e178c1 1860->1880 1881 e1788f-e1789b 1860->1881 1861->1862 1864 e1794a call e46b9a 1861->1864 1862->1860 1871 e1794f-e17954 call e46b9a 1864->1871 1884 e178c3-e178cf 1880->1884 1885 e178eb-e17903 1880->1885 1882 e178b1-e178b8 call e2d593 1881->1882 1883 e1789d-e178ab 1881->1883 1882->1880 1883->1871 1883->1882 1889 e178e1-e178e8 call e2d593 1884->1889 1890 e178d1-e178df 1884->1890 1886 e17905-e17911 1885->1886 1887 e1792d-e17949 call e2cf21 1885->1887 1892 e17923-e1792a call e2d593 1886->1892 1893 e17913-e17921 1886->1893 1889->1885 1890->1871 1890->1889 1892->1887 1893->1871 1893->1892
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                          • API String ID: 0-4000483414
                                                                                                                                                                                                                                          • Opcode ID: 8516da6db3a26deefe3fd3189193eef230c906bcf08a923ec43533e5a58068fd
                                                                                                                                                                                                                                          • Instruction ID: 973942b8a3bdf530676025b9b5b889977db06e58f0173f1016c1d8988379547c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8516da6db3a26deefe3fd3189193eef230c906bcf08a923ec43533e5a58068fd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85512571A042449BEB08EF28DD8A7DDBBB2EB85714F109218F451BB3C5DB359A84C791

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1900 e242a0-e24302 call e27870 * 2 call e184b0 1907 e24556-e24597 call e27870 * 3 call e23550 1900->1907 1908 e24308-e24325 1900->1908 1910 e2459a-e245a0 1907->1910 1908->1910 1911 e2432b 1908->1911 1914 e245a2-e245ae 1910->1914 1915 e245ce-e245e6 1910->1915 1913 e24330-e243a6 call e27f30 call e291b0 1911->1913 1951 e243a8-e243b4 1913->1951 1952 e243dd-e243f0 1913->1952 1920 e245b0-e245be 1914->1920 1921 e245c4-e245cb call e2d593 1914->1921 1916 e24614-e2462c 1915->1916 1917 e245e8-e245f4 1915->1917 1927 e24656-e2466e 1916->1927 1928 e2462e-e2463a 1916->1928 1923 e245f6-e24604 1917->1923 1924 e2460a-e24611 call e2d593 1917->1924 1920->1921 1921->1915 1923->1924 1924->1916 1929 e24670-e2467c 1927->1929 1930 e24698-e246b2 call e2cf21 1927->1930 1935 e2464c-e24653 call e2d593 1928->1935 1936 e2463c-e2464a 1928->1936 1937 e2468e-e24695 call e2d593 1929->1937 1938 e2467e-e2468c 1929->1938 1935->1927 1936->1935 1937->1930 1938->1937 1955 e243b6-e243c4 1951->1955 1956 e243ca-e243d8 call e2d593 1951->1956 1953 e243f2-e243fe 1952->1953 1954 e2441e-e2448e call e27f30 call e293a0 1952->1954 1957 e24400-e2440e 1953->1957 1958 e24414-e2441b call e2d593 1953->1958 1968 e24490-e2449b 1954->1968 1969 e244bb-e244bf 1954->1969 1955->1956 1956->1952 1957->1958 1958->1954 1972 e244b1-e244b8 call e2d593 1968->1972 1973 e2449d-e244ab 1968->1973 1970 e244c1-e244fd call e27870 * 3 call e23550 1969->1970 1971 e24514-e2451a 1969->1971 1989 e24502-e2450f call e27f30 1970->1989 1971->1913 1976 e24520-e24526 1971->1976 1972->1969 1973->1972 1976->1910 1979 e24528-e24534 1976->1979 1980 e24536-e24544 1979->1980 1981 e2454a-e24554 call e2d593 1979->1981 1980->1981 1981->1910 1989->1971
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 80b50a64e15cd6a8e8ea51e1eaa69072b6bd7e3eaa416cc3d1116ea0c666c643
                                                                                                                                                                                                                                          • Instruction ID: a0b141c82e415bf784ac8b48ed4041db03de580fe48a13992603244db7efa359
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80b50a64e15cd6a8e8ea51e1eaa69072b6bd7e3eaa416cc3d1116ea0c666c643
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AC102B1A002589BEF08DF68DD89BDDBBB5EF46304F549218F845B72C2D734DA848B91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1991 e4d4f4-e4d515 call e2deb0 1994 e4d517 1991->1994 1995 e4d52f-e4d532 1991->1995 1996 e4d54e-e4d55a call e4a688 1994->1996 1997 e4d519-e4d51f 1994->1997 1995->1996 1998 e4d534-e4d537 1995->1998 2009 e4d564-e4d570 call e4d47e 1996->2009 2010 e4d55c-e4d55f 1996->2010 2000 e4d521-e4d525 1997->2000 2001 e4d543-e4d54c call e4d43c 1997->2001 1998->2001 2002 e4d539-e4d53c 1998->2002 2000->1996 2005 e4d527-e4d52b 2000->2005 2013 e4d58c-e4d595 2001->2013 2006 e4d572-e4d582 call e47443 call e46b8a 2002->2006 2007 e4d53e-e4d541 2002->2007 2005->2006 2011 e4d52d 2005->2011 2006->2010 2007->2001 2007->2006 2009->2006 2024 e4d584-e4d589 2009->2024 2014 e4d6cb-e4d6da 2010->2014 2011->2001 2017 e4d597-e4d59f call e48c8b 2013->2017 2018 e4d5a2-e4d5b3 2013->2018 2017->2018 2022 e4d5b5-e4d5c7 2018->2022 2023 e4d5c9 2018->2023 2027 e4d5cb-e4d5dc 2022->2027 2023->2027 2024->2013 2028 e4d5de-e4d5e0 2027->2028 2029 e4d64a-e4d65a call e4d687 2027->2029 2031 e4d5e6-e4d5e8 2028->2031 2032 e4d6db-e4d6dd 2028->2032 2040 e4d65c-e4d65e 2029->2040 2041 e4d6c9 2029->2041 2036 e4d5f4-e4d600 2031->2036 2037 e4d5ea-e4d5ed 2031->2037 2033 e4d6e7-e4d6fa call e4651d 2032->2033 2034 e4d6df-e4d6e6 call e48cd3 2032->2034 2058 e4d6fc-e4d706 2033->2058 2059 e4d708-e4d70e 2033->2059 2034->2033 2043 e4d640-e4d648 2036->2043 2044 e4d602-e4d617 call e4d4eb * 2 2036->2044 2037->2036 2042 e4d5ef-e4d5f2 2037->2042 2047 e4d660-e4d676 call e4a531 2040->2047 2048 e4d699-e4d6a2 2040->2048 2041->2014 2042->2036 2049 e4d61a-e4d61c 2042->2049 2043->2029 2044->2049 2066 e4d6a5-e4d6a8 2047->2066 2048->2066 2049->2043 2051 e4d61e-e4d62e 2049->2051 2057 e4d630-e4d635 2051->2057 2057->2029 2062 e4d637-e4d63e 2057->2062 2058->2059 2063 e4d73c-e4d747 call e47443 2058->2063 2064 e4d727-e4d730 2059->2064 2065 e4d710-e4d711 2059->2065 2062->2057 2073 e4d749-e4d74b 2063->2073 2072 e4d736-e4d738 2064->2072 2065->2064 2070 e4d6b4-e4d6bc 2066->2070 2071 e4d6aa-e4d6ad 2066->2071 2070->2041 2076 e4d6be-e4d6c6 call e4a531 2070->2076 2071->2070 2075 e4d6af-e4d6b2 2071->2075 2077 e4d713-e4d71a call e49c81 2072->2077 2078 e4d73a 2072->2078 2075->2041 2075->2070 2076->2041 2077->2063 2083 e4d71c-e4d725 call e48cf9 2077->2083 2078->2073 2083->2063 2083->2064
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2a8ca032e6102814b9b66315d48ac727730eb38b1183d92ed23383ad695658cb
                                                                                                                                                                                                                                          • Instruction ID: 3b9ae12f1188d53c9887fba3f04350819618f6d67392c6ef2cef23b6198babf7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a8ca032e6102814b9b66315d48ac727730eb38b1183d92ed23383ad695658cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7610332D082148FDF25EFA9FC857EDB7B0EF56328F25615AE458BB251DA349C008B61

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2133 e182b0-e18331 call e44020 2137 e18333-e18338 2133->2137 2138 e1833d-e18365 call e27870 call e15b20 2133->2138 2139 e1847f-e1849b call e2cf21 2137->2139 2146 e18367 2138->2146 2147 e18369-e1838b call e27870 call e15b20 2138->2147 2146->2147 2152 e1838d 2147->2152 2153 e1838f-e183a8 2147->2153 2152->2153 2156 e183d9-e18404 2153->2156 2157 e183aa-e183b9 2153->2157 2160 e18431-e18452 2156->2160 2161 e18406-e18415 2156->2161 2158 e183bb-e183c9 2157->2158 2159 e183cf-e183d6 call e2d593 2157->2159 2158->2159 2164 e1849c-e184a1 call e46b9a 2158->2164 2159->2156 2162 e18454 2160->2162 2163 e18458-e1845d 2160->2163 2166 e18427-e1842e call e2d593 2161->2166 2167 e18417-e18425 2161->2167 2172 e18456 2162->2172 2175 e1845e-e18465 2163->2175 2166->2160 2167->2164 2167->2166 2172->2175 2175->2139 2176 e18467-e1846f 2175->2176 2177 e18471-e18476 2176->2177 2178 e18478-e1847b 2176->2178 2177->2139 2178->2139 2179 e1847d 2178->2179 2179->2139
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 12ef39be3aeb58a429dca9a7a7799e11984d889545ae2586c9a1e2bca35a643f
                                                                                                                                                                                                                                          • Instruction ID: 5b1c875c68c0f31f0db484df956aa286418bb8e00ff9736d56eed6cd11267a62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ef39be3aeb58a429dca9a7a7799e11984d889545ae2586c9a1e2bca35a643f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F513970D042189BEB24EB28DE457DDB7B5EB45304F5052A9E818B72C1EF305EC4CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7f1efcd16d85718b92d6a20c5861b0eff3a82cbccf033041679faf3b45c47a47
                                                                                                                                                                                                                                          • Instruction ID: 68d77c9023cb4abc04b1cd2c76cc0c9ce05b93197a96afbb3104c8eb416038b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f1efcd16d85718b92d6a20c5861b0eff3a82cbccf033041679faf3b45c47a47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A151F170A002589BDB28DF28DD45BDEBBF5EB45310F2042A9E419B7382DB755E84CBE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4078500453-0
                                                                                                                                                                                                                                          • Opcode ID: 67a2c5c3d60c05d62f17fdd33dcff95eab2a6ecc23f64294225f32e42926ac30
                                                                                                                                                                                                                                          • Instruction ID: 7d8f9361abc3280a59774b066c2d32758d8363bf070f8e96270fad0344844489
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67a2c5c3d60c05d62f17fdd33dcff95eab2a6ecc23f64294225f32e42926ac30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F418671A04118DBDB0CEBB8CC4ABDDBBBAEB45310F50421DE441B7281EB349A84C790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3101363509.0000000004C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_4c70000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ea9826cb2d417dfc034f5c597aec1d01eb2b8f049def55a993bcab19b5f56dd7
                                                                                                                                                                                                                                          • Instruction ID: 81fd027eebc62c0981020b170de7f624112426504a9954a16cd03ee1329f6653
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea9826cb2d417dfc034f5c597aec1d01eb2b8f049def55a993bcab19b5f56dd7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C611D5EB20C110AF75018193BB65AFB272FD6C2370734C426F447D5542F2996A4A3371
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 26c96719c424f1fa025370bb51a2c82610d1fdbeac2b575f77efd1a8f02d24d2
                                                                                                                                                                                                                                          • Instruction ID: acb598d99c983b26ab8962fbcd0856e2a3c24bc3e6b40a00a2a5b5efbe742515
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26c96719c424f1fa025370bb51a2c82610d1fdbeac2b575f77efd1a8f02d24d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D721B372E052086AEB117B64BC42BAE37A99F42778F215310F9743B1D1DB709E0596A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b86810a0f44194f609563811ca0730bcbc5163a4c1176f29209ef900402eb992
                                                                                                                                                                                                                                          • Instruction ID: 50f02159035dc110e70dafba48681d608d196d0d4a574a23593c04b0c73c6dee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b86810a0f44194f609563811ca0730bcbc5163a4c1176f29209ef900402eb992
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7511C172D01218AFCF41AFB4FD0679DBBF0EF05324F249166E855B61D1DB709A449B82
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 538e5fc49b27abda6e066836c194eb5314bba48d7bc7ee1fecfab63cdde5af58
                                                                                                                                                                                                                                          • Instruction ID: d7eb0cb747de736e6a913b51bb6a7dd12190bc1aba43afb7073ed25bf950f649
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 538e5fc49b27abda6e066836c194eb5314bba48d7bc7ee1fecfab63cdde5af58
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1211EFB2A0020CAEDB10DE95E940EDFB7FDAF09314F515266E555F6180E730EB48DB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 113f6bb4f38b0c6bd5ff8bce6b5f3b3b7f3e45cad6bb5993c4878f19e937d378
                                                                                                                                                                                                                                          • Instruction ID: 0837a1c6d4832e649523775d0b619186e73878cc3392c6899ab51b7d0ddc8787
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 113f6bb4f38b0c6bd5ff8bce6b5f3b3b7f3e45cad6bb5993c4878f19e937d378
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A411C0B2D042189FDF21AFA4F8013EE7BF1AF06B24F152959E02077281D7B859409BA3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1e6ff6b062ceb79148a67311b71e79ae0b579d5195d99e8838af8d0d5142f0fc
                                                                                                                                                                                                                                          • Instruction ID: 122004c907361392068071e3066dc1cd30a383120462aa62240fe3d468dfa413
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e6ff6b062ceb79148a67311b71e79ae0b579d5195d99e8838af8d0d5142f0fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64F0F471E00624ABC704BB79EC07B5EBBB5AB46760F84175CE815772E1DA305A0487E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 129d0d9bd1843a1390100849d13c88a4499b5bb8c10ce1187892f265d1bb8922
                                                                                                                                                                                                                                          • Instruction ID: 41b6d05902746ab778612859d7e9c91396a1d8174be68d52f7ac35b07ee446f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 129d0d9bd1843a1390100849d13c88a4499b5bb8c10ce1187892f265d1bb8922
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06F0E93150D12566DB227B227D49B5B7B89DF817B4B197113AC04BA182CB60D81086E0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3101363509.0000000004C70000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_4c70000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d91f928120630eaa70b2c1e33fc971ee0770562eab18c70d2fd1a1118ec61736
                                                                                                                                                                                                                                          • Instruction ID: 7d24b2ee8ee19d1c9bc11b9c4381db49a4c290e28d445439ef25c3b7c2999e84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d91f928120630eaa70b2c1e33fc971ee0770562eab18c70d2fd1a1118ec61736
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AE0ECEB64C160AF704180C37B65ABA576EE1D2631379C827F442C1006E68D960E7231
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9e3353d96a53ab1dab53ef04dee6127776224119c266d1349544264c6905cf53
                                                                                                                                                                                                                                          • Instruction ID: dd913fe0462c970099efa85250f9389cf1b19ab2558396cf04e04cc7c4f1d9a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e3353d96a53ab1dab53ef04dee6127776224119c266d1349544264c6905cf53
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90E0E57278621156AA3172667C41B6B76899B513B5F0D3070AC14B2481CB20CC0446E3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d04db639bda591a3ddb740421505592bc5672e2036e71f8235ac5b6af3761722
                                                                                                                                                                                                                                          • Instruction ID: 3c1b8780af71b4eb998493447320cec3db0854b19fe4afd6fd95baf93fa2cfa5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d04db639bda591a3ddb740421505592bc5672e2036e71f8235ac5b6af3761722
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3F022B1500219AF8B80DF89D841E7637E8AB89611B044092FC58CB261E239E9A0D770
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 90da925ecaf3d9e7aa276f24fbd0b6e907afd2508885dcfe2346d6a96578493a
                                                                                                                                                                                                                                          • Instruction ID: f1793cc59992b516b260b66e7e9bc9107e4ba3bd23e8eaa8c9c955aeaccd5584
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90da925ecaf3d9e7aa276f24fbd0b6e907afd2508885dcfe2346d6a96578493a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EC0927254420C77DF112E83FC03E4A3F5A9BD5770F088020FB1C29561EA7BEA61968A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                          • Opcode ID: a8f8318e1089268bc41a6e9ec10ef227492b7e98498d0e4e91f4f2d88064ab88
                                                                                                                                                                                                                                          • Instruction ID: 8b7a88763d1f1962963c1663e4b7abecb2991f4858aa2b1c4df58e198da1cb4d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8f8318e1089268bc41a6e9ec10ef227492b7e98498d0e4e91f4f2d88064ab88
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14C25FB1E046288FCB65CE28DD407E9B3B5EB4834AF1455EAD84DF7240E774AE898F40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                          • Instruction ID: 0d29d79833be1f1df1dfface547a9f76eb296667bef7b42001795889bda7bc7e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4F15C71E002199BDF14CFA8D8806AEB7B1FF49315F25866DE919BB380D731AE45CB90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                          • Instruction ID: 8e1cf369791caadd861a7acbee2b5a49ee5bd51eccf6a1ebfb46f301e66a35ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2519930A1C6085ADB388A38B9957BF67DA9F5230CF14365ED4C2F7682CB11AD49C3D1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Sx
                                                                                                                                                                                                                                          • API String ID: 0-1663639726
                                                                                                                                                                                                                                          • Opcode ID: c1f44384decf9b92e1e81b21258c201338240beba0243ed12ed6f773234299ca
                                                                                                                                                                                                                                          • Instruction ID: ee2eef0be98e86fe1dfd5f173aede0815743db1a7ec9824938ab0a369ca1c90b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1f44384decf9b92e1e81b21258c201338240beba0243ed12ed6f773234299ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9051B17060C3918FD319CF2D951563AFBE1AF95300F084A9EE4D697392D774DA44CBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b237effc14c455a912c45441ca739ca153c84fe78aa3082c7016dd57a24f5307
                                                                                                                                                                                                                                          • Instruction ID: f6c4b3527b1070a214596dc746b90befac32c86f18efe32fc09a34d1d3538d1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b237effc14c455a912c45441ca739ca153c84fe78aa3082c7016dd57a24f5307
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 212250B3F515144BDB4CCB9DDCA27EDB2E3AFD8214B0E803DA40AE3345EA79D9158A44
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7911f8c6fb2be14ecac74082cf90a1a108c747f66c15b3437335c45233e75c66
                                                                                                                                                                                                                                          • Instruction ID: 2de42a179b1098b7a050e6216754c4c34ab6f846d4311314971a2214256878f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7911f8c6fb2be14ecac74082cf90a1a108c747f66c15b3437335c45233e75c66
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67B18B31214608CFD714CF28D486BA57BE0FF4536AF259A58E8D9DF2A1C335E996CB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dbf10f530ebbe10f539c0df562e140526de1c416799251fe2c94697808b5e7f1
                                                                                                                                                                                                                                          • Instruction ID: 2ad6bf006108aa9e88e085922d98ecccce36f3162df83a673c0b50e0fdc12e0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbf10f530ebbe10f539c0df562e140526de1c416799251fe2c94697808b5e7f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7921B673F204394B770CC57E8C5727DB6E1C78C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: eaaec7e74e46cb7844e974c7979b0797a2a3fdf91d80bc23cb64b7710b0d0639
                                                                                                                                                                                                                                          • Instruction ID: 334bea918e122e3303482c64ef84550fb0aff7151089d7736c92cbdb1753ecb6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaaec7e74e46cb7844e974c7979b0797a2a3fdf91d80bc23cb64b7710b0d0639
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2117323F30C255A675C816D8C172BAA5D6EBD825071F533AD826EB284E9A4DE23D290
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                          • Instruction ID: ef24461824a4a68139b2f0f2d667631942aadcf2efb0cd97d3e3623f4d67a802
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36113B7720014143E604862DCBF45B6A795EACD32BB3C6B77C881FB758ED22954CDA00
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 535bb5200286320e000f0ed4e8e90ae3dbfc81958002db0ccf27618e74535f13
                                                                                                                                                                                                                                          • Instruction ID: eb2c714bcb53d8b5de258f874a334c7d1e7731b94d987e045c5d4f96f6ab0ee1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 535bb5200286320e000f0ed4e8e90ae3dbfc81958002db0ccf27618e74535f13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CE08C301826586EDF357B28E904D483B9AFF52358F046415F854AA222CB65ED82D981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                          • Instruction ID: e0103efa53b27cd1b1f71fb8240c5239613c4af75807d73079bfa938a1287f81
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16E08C72952228EBCB15DBC8D944D8AF3ECEB48B10F1A40A6F501E3240C270DF00C7D0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 0-2390467879
                                                                                                                                                                                                                                          • Opcode ID: d42b08bee116b99c3f9a0f5b4732394b41bf090999dcd6b5b551563f5a485175
                                                                                                                                                                                                                                          • Instruction ID: 7d41f57603902eed7c01eae00d99b2047aa593be368841247371a80348d44daa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d42b08bee116b99c3f9a0f5b4732394b41bf090999dcd6b5b551563f5a485175
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E502E071A00268EFEF14EFA8D845BDEBBB5EF05304F505158E805B7282D7759A84CFA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00E447A7
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00E447AF
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00E44838
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00E44863
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00E448B8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 89135290b6c4ce0205c62d4e31c40a29e7f3e21ae3e14b3ee4ee197267f80ae1
                                                                                                                                                                                                                                          • Instruction ID: eed7cc3aa6ea0cb221f56fa4fe9ecdd872c5123709adff95fe06e00002193b55
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89135290b6c4ce0205c62d4e31c40a29e7f3e21ae3e14b3ee4ee197267f80ae1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B51C6B1B002499BCF14DF68E885B9E7BE5AF49318F149055F904BB392D732DA15CB90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                          • API String ID: 0-3064271455
                                                                                                                                                                                                                                          • Opcode ID: 675b6dd38e5e61229af7a8ba1bb63208db86a7a72285bdacdc8b6b2b23d1b00e
                                                                                                                                                                                                                                          • Instruction ID: 8ff4f869f614e2266e7e0a6edc6c75724cc0accf48c3706bad677d1b082d3093
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 675b6dd38e5e61229af7a8ba1bb63208db86a7a72285bdacdc8b6b2b23d1b00e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43518072904A0ACFCF008F99E8AC1AEBBB0FF85319F116A46DC90B6265C774895DCF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcsrchr
                                                                                                                                                                                                                                          • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                          • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                          • Opcode ID: 071f337add7bb094ccf0389189b63e99f670367f512bc79ed56961579f4d585f
                                                                                                                                                                                                                                          • Instruction ID: 7957ee006c7ea98eddd2a7d4278a7a4911e0fed00d71079764be65579182be8e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071f337add7bb094ccf0389189b63e99f670367f512bc79ed56961579f4d585f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B601C4276597162666196419BC0263B17D89B82BF872A602FFA94F73C2EF45EC0281E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 32384418-0
                                                                                                                                                                                                                                          • Opcode ID: 42b7f79ee1d084834dbf8617ed86f613e21aa2e91e95ec2cb371ec39a1e69dfb
                                                                                                                                                                                                                                          • Instruction ID: 825bcdcb0f040c09ab267bc04540531f4331a6b38709445a996247bd8fd531a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42b7f79ee1d084834dbf8617ed86f613e21aa2e91e95ec2cb371ec39a1e69dfb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66A1EDB0A01215AFDB11DB74DC45BAAB7F8FF18318F109129E815F7281EB30EA94CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00E12806
                                                                                                                                                                                                                                          • ___std_exception_destroy.LIBVCRUNTIME ref: 00E128A0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy___std_exception_destroy
                                                                                                                                                                                                                                          • String ID: P#$P#
                                                                                                                                                                                                                                          • API String ID: 2970364248-2117210794
                                                                                                                                                                                                                                          • Opcode ID: 05164f3cb5a94a3c519a88e568d718263a4b4c805fe79757e9fd730ed55a2e26
                                                                                                                                                                                                                                          • Instruction ID: b24966e29f3977945498afa370320f6c0fcb85338dffdad8542c864ebc1e4933
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05164f3cb5a94a3c519a88e568d718263a4b4c805fe79757e9fd730ed55a2e26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD716E71A002589BDB08CFA8DC81ADEFBB5EF49310F14511DE905B7281E774A994CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00E2795C
                                                                                                                                                                                                                                          • __Cnd_destroy_in_situ.LIBCPMT ref: 00E27968
                                                                                                                                                                                                                                          • __Mtx_destroy_in_situ.LIBCPMT ref: 00E27971
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                                                                                                                                                                                                          • String ID: @y
                                                                                                                                                                                                                                          • API String ID: 4078500453-4241861273
                                                                                                                                                                                                                                          • Opcode ID: 8635a8bec2aeddfaa6c4cf8022165809f8ad6756d7f58de79e1eaee5fe5ed8f9
                                                                                                                                                                                                                                          • Instruction ID: 8228d7f3924f0211f82b03238c9f086b0638dd823fd6f48543c5a679fb3fdf89
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8635a8bec2aeddfaa6c4cf8022165809f8ad6756d7f58de79e1eaee5fe5ed8f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C3128B19043249FD724DF68F846A6BB7E8EF54310F00163EE585E3201E771EA84C7A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00E12B23
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: P#$P#$This function cannot be called on a default constructed task
                                                                                                                                                                                                                                          • API String ID: 2659868963-730510960
                                                                                                                                                                                                                                          • Opcode ID: 93c616cc8e77e2d14e9a2d3ac37600bad1f90c2144f9e1c37600a18222f9af90
                                                                                                                                                                                                                                          • Instruction ID: 9542d2508e0f79215b335e38659c58020836782e0ff67c461db61f642829c3ed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93c616cc8e77e2d14e9a2d3ac37600bad1f90c2144f9e1c37600a18222f9af90
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77F0F670A1030C9BC710DF68F84299EB7ED9F45300F1051AEF908B7201EB70AA948B95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                          • Instruction ID: be99ed64e78ea0a8ce6218beec8f877692697e4adb6b57218537256a459f1558
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9B15632A022859FDB11CF28D8817FEBBE1EF45344F3495AAE949BB241D6348D41CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 531285432-0
                                                                                                                                                                                                                                          • Opcode ID: ebece6527f705a0f3aa83f6e4832f6d10ad7270a12f8fd0ad72a54282a9e586a
                                                                                                                                                                                                                                          • Instruction ID: 110537b542a69c461921bd178b8f090e9648296a71d92b1701c40be8f4746351
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebece6527f705a0f3aa83f6e4832f6d10ad7270a12f8fd0ad72a54282a9e586a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4211D71A011299FDF10EFA4EC419BFBBB8AF48714F101069F601B7261DB70AD419BA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Mtx_init_in_situ.LIBCPMT ref: 00E2726C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_init_in_situ
                                                                                                                                                                                                                                          • String ID: @.$`z
                                                                                                                                                                                                                                          • API String ID: 3366076730-840869247
                                                                                                                                                                                                                                          • Opcode ID: adde0a6f85df34d263566df2921ebfe0874a06f8c7b97d09c4d96b3045aeb7fd
                                                                                                                                                                                                                                          • Instruction ID: 2a81c3ce425d0872514d30066d815a1f3cadde5fe4be2f877fafb4208ce2a147
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adde0a6f85df34d263566df2921ebfe0874a06f8c7b97d09c4d96b3045aeb7fd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8A136B0A01629CFDB21CFA8D984B9EBBF0BF48714F188159E859AB351E7759D01CF80
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: P#$P#
                                                                                                                                                                                                                                          • API String ID: 0-2117210794
                                                                                                                                                                                                                                          • Opcode ID: 4872812447ba3df88732f9d9ced8e5aa53df48de6c53514cc05d5b14020add9d
                                                                                                                                                                                                                                          • Instruction ID: 8dc7d4b5b57400dafa4505d49fc24af50d50ceebd46f0dc302d9c6d4e0a977f9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4872812447ba3df88732f9d9ced8e5aa53df48de6c53514cc05d5b14020add9d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A513772A011299BDB14EFA8ED419AEB7E9EF44300F145669F915FB341EB30EE108BD1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                          • String ID: 8"$`'
                                                                                                                                                                                                                                          • API String ID: 3903695350-1436819768
                                                                                                                                                                                                                                          • Opcode ID: 24a6292974874877ed305aa25cb304e5d6b5d4ef356b7f270917d7a7984f0c7f
                                                                                                                                                                                                                                          • Instruction ID: ac9ab2c32e3c14c7d3907bc2f64cd7714f7c687d97d56364852c76187be1e692
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24a6292974874877ed305aa25cb304e5d6b5d4ef356b7f270917d7a7984f0c7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6317E31A002059FEB21AF79F945B5AB3E9AF44724F246439E44AF7261DF71EC808B15
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Mtx_init_in_situ.LIBCPMT ref: 00E13962
                                                                                                                                                                                                                                          • __Mtx_init_in_situ.LIBCPMT ref: 00E139A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_init_in_situ
                                                                                                                                                                                                                                          • String ID: pB
                                                                                                                                                                                                                                          • API String ID: 3366076730-2061397439
                                                                                                                                                                                                                                          • Opcode ID: e7ba5e2fc9b4a1e1215c76367d4bffee4137f7665daea606a72091913ecba090
                                                                                                                                                                                                                                          • Instruction ID: 7c67f74fadcc11a473a3d6493d243471e55190374de68ecf1ca3979170bad3c0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7ba5e2fc9b4a1e1215c76367d4bffee4137f7665daea606a72091913ecba090
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 394136B4501B058FD720CF28C588B9AFBF4FF84315F148619E96A9B345E7B5EA49CB80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00E1247E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: P#$P#
                                                                                                                                                                                                                                          • API String ID: 2659868963-2117210794
                                                                                                                                                                                                                                          • Opcode ID: 945b41ae7c68eff34be8d036f88454795a935d22752476e3277f3cf98a9f207b
                                                                                                                                                                                                                                          • Instruction ID: b0c83e9a7676d681b4501f421f9ff27957d56af2c6d45ee81120ac3b7764b098
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 945b41ae7c68eff34be8d036f88454795a935d22752476e3277f3cf98a9f207b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89F0E5B195030D67C714EBE4EC0688AB7ECDE15350B009A26F754F7500F7B0FA548791
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00E12552
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: P#$P#
                                                                                                                                                                                                                                          • API String ID: 2659868963-2117210794
                                                                                                                                                                                                                                          • Opcode ID: 32757a2cdec52750780c84970382a430fd7ca6941bfeed37c2a7f572b917392c
                                                                                                                                                                                                                                          • Instruction ID: e1871c5b6214d5166f42a9a29b6df9301cd2105718c71048ce244f6af621f887
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32757a2cdec52750780c84970382a430fd7ca6941bfeed37c2a7f572b917392c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43F0A771E1121D9FC714DF68E84198EBBF4AF55300F1082AEE44577200EB705A54CB95
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: broken promise$future already retrieved$no state$promise already satisfied
                                                                                                                                                                                                                                          • API String ID: 0-3399861469
                                                                                                                                                                                                                                          • Opcode ID: d89535c257074b997b3ed578df0d8f1cd71284f4f080e38a8b1a59a73ad5be00
                                                                                                                                                                                                                                          • Instruction ID: 568c7cbf02228427070068cba396ceec53769fc5ea2bf6be59cffebf771d7ba2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d89535c257074b997b3ed578df0d8f1cd71284f4f080e38a8b1a59a73ad5be00
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC21B1B16016008FD724CF19D944BAEB7E5FB84725F148A5DE45ADB790DB75AC40CB80
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.3064875261.0000000000E11000.00000040.00000001.01000000.00000007.sdmp, Offset: 00E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064506964.0000000000E10000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3064875261.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3066676835.0000000000E79000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000E7B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000000FF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.00000000010D4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.0000000001104000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000110B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3067326245.000000000111A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3072744121.000000000111B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074092249.00000000012B1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000003.00000002.3074256079.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_e10000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Hb$Lb$Pb$Tb
                                                                                                                                                                                                                                          • API String ID: 0-1019809715
                                                                                                                                                                                                                                          • Opcode ID: 025e724393c5e0cfa0b69754468615814c26502672c46ed3863a61e788344e77
                                                                                                                                                                                                                                          • Instruction ID: ee36b9346ecdf1f825ae06b69c7b9dc6bb3cf59dc74c7a6cc0f03598fb3f3038
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 025e724393c5e0cfa0b69754468615814c26502672c46ed3863a61e788344e77
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42E0127329844D031A6589FC3A0D8353B9CD2C232C74C61A2F46DF7E36E426FD509440

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:38.2%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:14.6%
                                                                                                                                                                                                                                          Total number of Nodes:41
                                                                                                                                                                                                                                          Total number of Limit Nodes:3
                                                                                                                                                                                                                                          execution_graph 436 ca0eba 437 ca0ebb VirtualProtectEx 436->437 439 ca0fb3 437->439 397 2a02531 403 2a02569 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 397->403 399 2a02746 WriteProcessMemory 400 2a0278b 399->400 401 2a02790 WriteProcessMemory 400->401 402 2a027cd WriteProcessMemory Wow64SetThreadContext ResumeThread 400->402 401->400 403->399 404 ca0988 405 ca094f 404->405 405->404 412 ca04e4 405->412 407 ca09a5 416 ca0ba0 407->416 408 ca09c0 410 ca09fb 408->410 421 ca04fc 408->421 413 ca0a58 GetConsoleWindow 412->413 415 ca0ac3 413->415 415->407 418 ca0ba5 416->418 417 ca0d8f 417->408 418->417 419 ca0f73 VirtualProtectEx 418->419 420 ca0fb3 419->420 420->408 422 ca0f28 VirtualProtectEx 421->422 424 ca0fb3 422->424 424->410 428 ca0978 429 ca094f 428->429 429->428 430 ca04e4 GetConsoleWindow 429->430 431 ca09a5 430->431 435 ca0ba0 VirtualProtectEx 431->435 432 ca09c0 433 ca04fc VirtualProtectEx 432->433 434 ca09fb 432->434 433->434 435->432 425 ca0a50 426 ca0a97 GetConsoleWindow 425->426 427 ca0ac3 426->427 440 ca0db0 442 ca0dd4 440->442 441 ca0de4 442->441 443 ca0f73 VirtualProtectEx 442->443 444 ca0fb3 443->444

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                                          callgraph 0 Function_00CA0848 1 Function_00CA00C8 2 Function_00CA05CC 3 Function_00CA004D 4 Function_00CA06C0 5 Function_00CA0640 6 Function_00CA0140 7 Function_00CA0444 8 Function_02A02531 9 Function_00CA08D8 10 Function_00CA045C 11 Function_00CA05DC 12 Function_00CA0450 13 Function_00CA04D0 14 Function_00CA0550 15 Function_00CA0650 16 Function_00CA0A50 17 Function_00CA00D4 18 Function_00CA08E8 19 Function_00CA0468 20 Function_00CA056C 21 Function_00CA05EC 22 Function_00CA0060 23 Function_00CA0560 24 Function_00CA0660 25 Function_00CA0FE0 26 Function_00CA04E4 27 Function_00CA00E4 28 Function_00CA0578 29 Function_00CA05F8 30 Function_00CA0978 30->26 31 Function_00CA04FC 30->31 32 Function_00CA04F0 30->32 39 Function_00CA0508 30->39 66 Function_00CA0BA0 30->66 33 Function_00CA0070 34 Function_00CA00F0 35 Function_00CA0670 36 Function_00CA0AF1 37 Function_00CA0474 38 Function_00CA0988 38->26 38->31 38->32 38->39 38->66 40 Function_02A02366 41 Function_00CA010C 42 Function_00CA048D 43 Function_00CA0100 44 Function_00CA0080 45 Function_00CA0480 46 Function_00CA0680 47 Function_00CA0584 48 Function_00CA0604 49 Function_00CA0499 50 Function_00CA011C 51 Function_00CA061C 52 Function_00CA049D 53 Function_00CA0090 54 Function_00CA0590 55 Function_00CA0610 56 Function_00CA0690 57 Function_00CA0491 58 Function_00CA0014 59 Function_00CA0495 60 Function_00CA0628 61 Function_00CA0EA8 62 Function_00CA04A9 63 Function_00CA012C 64 Function_00CA05AC 65 Function_00CA04AD 67 Function_00CA00A0 68 Function_00CA06A0 69 Function_00CA04A1 70 Function_00CA04A5 71 Function_00CA0EBA 72 Function_00CA00BC 73 Function_00CA05BC 74 Function_00CA00B0 75 Function_00CA0DB0 76 Function_00CA06B0 77 Function_00CA04B1 78 Function_00CA0634 79 Function_00CA04B5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02A024A3,02A02493), ref: 02A026A0
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02A026B3
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(00000308,00000000), ref: 02A026D1
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(0000030C,?,02A024E7,00000004,00000000), ref: 02A026F5
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(0000030C,?,?,00003000,00000040), ref: 02A02720
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000030C,00000000,?,?,00000000,?), ref: 02A02778
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000030C,00400000,?,?,00000000,?,00000028), ref: 02A027C3
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000030C,?,?,00000004,00000000), ref: 02A02801
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(00000308,00E60000), ref: 02A0283D
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(00000308), ref: 02A0284C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1850614608.0000000002A02000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A02000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_2a02000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-1257834847
                                                                                                                                                                                                                                          • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction ID: 6642a24cc62e99db43181878192e8f8e3172382913788a2c7a9d738130f6cc0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0B1D47664028AAFDB60CF68CC80BDA77A5FF88714F158524EA0CAB341D774FA51CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 23 ca0db0-ca0dce 24 ca0ebb-ca0ee0 23->24 25 ca0dd4-ca0de2 23->25 32 ca0ee7-ca0f6b 24->32 28 ca0de4-ca0df4 25->28 29 ca0df5-ca0df7 25->29 31 ca0dfd-ca0e05 29->31 29->32 37 ca0e08-ca0e13 31->37 53 ca0f73-ca0fb1 VirtualProtectEx 32->53 41 ca0e3a-ca0e89 37->41 42 ca0e15-ca0e17 37->42 44 ca0e90-ca0e91 41->44 43 ca0e19-ca0e9a 42->43 42->44 51 ca0e9c 43->51 52 ca0ea5 43->52 44->37 51->52 52->24 55 ca0fb8-ca0fd1 53->55 56 ca0fb3 53->56 56->55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,03A03590,?,?,?), ref: 00CA0FA4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1850207475.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_ca0000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID: (bq
                                                                                                                                                                                                                                          • API String ID: 544645111-149360118
                                                                                                                                                                                                                                          • Opcode ID: c28be3a9e77364dce12e02e88da25e4bd673136a872b86885cca855278e39786
                                                                                                                                                                                                                                          • Instruction ID: 8875593a9dd0c10e5a4d03ef3f386fa7794a4c4503436ea1314a00855e7358d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c28be3a9e77364dce12e02e88da25e4bd673136a872b86885cca855278e39786
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D51AA71A00259CFCB10DFA9C84479EBBF1FF89355F208569D919AB380CB759E01CBA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 61 ca0eba-ca0f6b 72 ca0f73-ca0fb1 VirtualProtectEx 61->72 73 ca0fb8-ca0fd1 72->73 74 ca0fb3 72->74 74->73
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,03A03590,?,?,?), ref: 00CA0FA4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1850207475.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_ca0000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID: (bq
                                                                                                                                                                                                                                          • API String ID: 544645111-149360118
                                                                                                                                                                                                                                          • Opcode ID: c6d644806a72717d108d2654806c74ba88f43a5682af56d575e20df2700e7163
                                                                                                                                                                                                                                          • Instruction ID: 62d5767e7d4e464d0256e3e2caef17fd32cc03b33ea87c153dac58465344e6be
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6d644806a72717d108d2654806c74ba88f43a5682af56d575e20df2700e7163
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F314971A04259DFCB04DFAAD8406DEBFF5FF89351F208169E518AB340CB34A901CBA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 76 ca04fc-ca0fb1 VirtualProtectEx 79 ca0fb8-ca0fd1 76->79 80 ca0fb3 76->80 80->79
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,03A03590,?,?,?), ref: 00CA0FA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1850207475.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_ca0000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: a88d0ee9a1f9fd02a8ebf4b9317b2bb851f146cd09159109e03f69b90f40b411
                                                                                                                                                                                                                                          • Instruction ID: 0b5142d48ba2f522cfe6c22478c680b060cc43a30d26d20b7177a1cae2441a0a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a88d0ee9a1f9fd02a8ebf4b9317b2bb851f146cd09159109e03f69b90f40b411
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA2113B1900259EFCB10CF9AD884ADEFFB4FB49310F108129E918B7210C374A950CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 89 ca0a50-ca0a8f 90 ca0a97-ca0ac1 GetConsoleWindow 89->90 91 ca0aca-ca0ae7 90->91 92 ca0ac3-ca0ac9 90->92 92->91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleWindow.KERNELBASE ref: 00CA0AB4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1850207475.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_ca0000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2863861424-0
                                                                                                                                                                                                                                          • Opcode ID: 499fffa2d28ad12d6a02409252b190c69f270ad23599c2884b4b5f9aba784844
                                                                                                                                                                                                                                          • Instruction ID: e28ba445f7f1a4612c8d8e5d6ea363936c895fe4ddec3ee47d09f5d0aadd74dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 499fffa2d28ad12d6a02409252b190c69f270ad23599c2884b4b5f9aba784844
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B41125B58003498FCB20DFA9D544BDEFFF0AB49324F248459D459A7351D374A944CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 82 ca04e4-ca0ac1 GetConsoleWindow 85 ca0aca-ca0ae7 82->85 86 ca0ac3-ca0ac9 82->86 86->85
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleWindow.KERNELBASE ref: 00CA0AB4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1850207475.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_ca0000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2863861424-0
                                                                                                                                                                                                                                          • Opcode ID: 35a89165bfc227d4ffa4c517ffa847f294f65121b45a521dfd3319b6d5fde980
                                                                                                                                                                                                                                          • Instruction ID: 3e0cc91100792a00f94134573e62a735c9d6c9c419478f89c732f10be3c290b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35a89165bfc227d4ffa4c517ffa847f294f65121b45a521dfd3319b6d5fde980
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F112EB19003498FCB20DFAAD448BDEBBF4EB49324F208469D559A7310D778A944CFA0

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:13.8%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:119
                                                                                                                                                                                                                                          Total number of Limit Nodes:12
                                                                                                                                                                                                                                          execution_graph 50038 cb4668 50039 cb4684 50038->50039 50040 cb4696 50039->50040 50042 cb47b1 50039->50042 50043 cb47c5 50042->50043 50046 cb48b0 50043->50046 50048 cb48d7 50046->50048 50047 cb49b4 50048->50047 50050 cb4248 50048->50050 50051 cb5940 CreateActCtxA 50050->50051 50053 cb5a03 50051->50053 50054 65378e0 50055 65378eb 50054->50055 50056 65378fb 50055->50056 50058 6533a54 50055->50058 50059 6537930 OleInitialize 50058->50059 50060 6537994 50059->50060 50060->50056 50160 cbd0b8 50161 cbd0fe GetCurrentProcess 50160->50161 50163 cbd150 GetCurrentThread 50161->50163 50165 cbd149 50161->50165 50164 cbd18d GetCurrentProcess 50163->50164 50166 cbd186 50163->50166 50167 cbd1c3 50164->50167 50165->50163 50166->50164 50168 cbd1eb GetCurrentThreadId 50167->50168 50169 cbd21c 50168->50169 50170 cbad38 50173 cbae30 50170->50173 50171 cbad47 50174 cbae41 50173->50174 50175 cbae5c 50173->50175 50174->50175 50177 cbb0c8 50174->50177 50175->50171 50178 cbb0dc 50177->50178 50180 cbb101 50178->50180 50181 cba870 50178->50181 50180->50175 50182 cbb2a8 LoadLibraryExW 50181->50182 50184 cbb321 50182->50184 50184->50180 50061 cbd300 DuplicateHandle 50062 cbd396 50061->50062 50063 cbb020 50064 cbb068 GetModuleHandleW 50063->50064 50065 cbb062 50063->50065 50066 cbb095 50064->50066 50065->50064 50067 6531b38 50068 6531b52 50067->50068 50072 6531f9a 50068->50072 50080 6531b89 50068->50080 50069 6531b6e 50073 6531f68 50072->50073 50074 6531fd0 50073->50074 50088 6537790 50073->50088 50094 6537780 50073->50094 50100 6538567 50074->50100 50106 6538578 50074->50106 50075 653205e 50075->50069 50081 6531bc5 50080->50081 50082 6531fd0 50081->50082 50084 6537790 4 API calls 50081->50084 50085 6537780 4 API calls 50081->50085 50086 6538567 4 API calls 50082->50086 50087 6538578 4 API calls 50082->50087 50083 653205e 50083->50069 50084->50081 50085->50081 50086->50083 50087->50083 50089 65377b7 50088->50089 50111 6537821 50089->50111 50090 65377c9 50115 65379fe 50090->50115 50091 6537800 50091->50073 50095 65377b7 50094->50095 50098 6537821 GetKeyboardLayout 50095->50098 50096 65377c9 50099 65379fe 3 API calls 50096->50099 50097 6537800 50097->50073 50098->50096 50099->50097 50101 6538566 50100->50101 50103 6538572 50100->50103 50101->50075 50102 6538647 50102->50075 50103->50102 50130 653a058 50103->50130 50137 653a048 50103->50137 50108 653859f 50106->50108 50107 6538647 50107->50075 50108->50107 50109 653a058 4 API calls 50108->50109 50110 653a048 4 API calls 50108->50110 50109->50108 50110->50108 50112 6537869 50111->50112 50113 653787c GetKeyboardLayout 50112->50113 50114 65378a9 50113->50114 50114->50090 50116 6537a06 50115->50116 50122 6537bd5 50116->50122 50126 6537bd8 50116->50126 50117 6537aee KiUserExceptionDispatcher 50119 6537b67 50117->50119 50119->50091 50123 6537bd8 50122->50123 50124 6537c37 LdrInitializeThunk 50123->50124 50125 6537c2f 50123->50125 50124->50125 50125->50117 50127 6537bff 50126->50127 50128 6537c37 LdrInitializeThunk 50127->50128 50129 6537c2f 50127->50129 50128->50129 50129->50117 50131 653a07f 50130->50131 50132 653a105 50131->50132 50144 653cf16 50131->50144 50148 653c1b8 50131->50148 50152 653d6a9 50131->50152 50156 653d5ca 50131->50156 50132->50103 50138 653a058 50137->50138 50139 653a105 50138->50139 50140 653cf16 LdrInitializeThunk 50138->50140 50141 653d5ca LdrInitializeThunk 50138->50141 50142 653d6a9 LdrInitializeThunk 50138->50142 50143 653c1b8 LdrInitializeThunk 50138->50143 50139->50103 50140->50139 50141->50139 50142->50139 50143->50139 50147 653c328 50144->50147 50145 653d693 50146 653cb46 LdrInitializeThunk 50146->50147 50147->50145 50147->50146 50151 653c1f5 50148->50151 50149 653d693 50150 653cb46 LdrInitializeThunk 50150->50151 50151->50149 50151->50150 50153 653d693 50152->50153 50155 653c328 50152->50155 50154 653cb46 LdrInitializeThunk 50154->50155 50155->50153 50155->50154 50159 653c328 50156->50159 50157 653d693 50158 653cb46 LdrInitializeThunk 50158->50159 50159->50157 50159->50158

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 493 653c1b8-653c1f3 494 653c1f5 493->494 495 653c1fa-653c296 493->495 494->495 498 653c2e8-653c323 495->498 499 653c298-653c2e2 495->499 504 653d674-653d68d 498->504 499->498 507 653d693-653d6b9 504->507 508 653c328-653c47e 504->508 511 653d6bb-653d6c7 507->511 512 653d6c8 507->512 734 653c484 call 653d770 508->734 735 653c484 call 653d760 508->735 511->512 515 653d6c9 512->515 515->515 524 653c48a-653c4b8 526 653d62c-653d646 524->526 528 653c4bd-653c601 call 653b32c call 653b33c 526->528 529 653d64c-653d670 526->529 547 653c603-653c62f 528->547 548 653c634-653c67b 528->548 529->504 551 653c6c3-653c87b 547->551 554 653c6a1-653c6b0 548->554 555 653c67d-653c683 548->555 576 653c8cd-653c8d8 551->576 577 653c87d-653c8c7 551->577 559 653c6b6-653c6c2 554->559 558 653c68c-653c69f 555->558 558->559 559->551 748 653c8de call 653e298 576->748 749 653c8de call 653e2a8 576->749 577->576 578 653c8e4-653c948 584 653c99a-653c9a5 578->584 585 653c94a-653c994 578->585 736 653c9ab call 653e298 584->736 737 653c9ab call 653e2a8 584->737 585->584 587 653c9b1-653ca14 592 653ca66-653ca71 587->592 593 653ca16-653ca60 587->593 744 653ca77 call 653e298 592->744 745 653ca77 call 653e2a8 592->745 593->592 595 653ca7d-653cab6 598 653cf2f-653cfb6 595->598 599 653cabc-653cb1f 595->599 610 653d014-653d01f 598->610 611 653cfb8-653d00e 598->611 607 653cb21 599->607 608 653cb26-653cb78 LdrInitializeThunk call 653bdc4 599->608 607->608 619 653cb7d-653cca5 call 653a5f0 call 653bba8 call 653774c call 653775c 608->619 746 653d025 call 653e298 610->746 747 653d025 call 653e2a8 610->747 611->610 613 653d02b-653d0b8 629 653d116-653d121 613->629 630 653d0ba-653d110 613->630 651 653cf12-653cf2e 619->651 652 653ccab-653ccfd 619->652 742 653d127 call 653e298 629->742 743 653d127 call 653e2a8 629->743 630->629 632 653d12d-653d1a5 644 653d203-653d20e 632->644 645 653d1a7-653d1fd 632->645 740 653d214 call 653e298 644->740 741 653d214 call 653e2a8 644->741 645->644 648 653d21a-653d286 663 653d2d8-653d2e3 648->663 664 653d288-653d2d2 648->664 651->598 661 653cd4f-653cdca 652->661 662 653ccff-653cd49 652->662 677 653ce1c-653ce96 661->677 678 653cdcc-653ce16 661->678 662->661 738 653d2e9 call 653e298 663->738 739 653d2e9 call 653e2a8 663->739 664->663 666 653d2ef-653d334 679 653d46a-653d5eb 666->679 680 653d33a-653d469 666->680 694 653cee8-653cf11 677->694 695 653ce98-653cee2 677->695 678->677 730 653d5f3-653d613 679->730 680->679 694->651 695->694 731 653d615-653d62a 730->731 732 653d62b 730->732 731->732 732->526 734->524 735->524 736->587 737->587 738->666 739->666 740->648 741->648 742->632 743->632 744->595 745->595 746->613 747->613 748->578 749->578
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: +8$c8$k%$SXl^
                                                                                                                                                                                                                                          • API String ID: 0-1063293072
                                                                                                                                                                                                                                          • Opcode ID: 126b9cec4ce8abe597a0d7461f6147c3bd0d33faede2bd91d2dadea743bbc9cd
                                                                                                                                                                                                                                          • Instruction ID: 0d0ac7fafd11580395c6d88e7fbd189b8b28f8e1d8d2c6578287a5812a438d10
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 126b9cec4ce8abe597a0d7461f6147c3bd0d33faede2bd91d2dadea743bbc9cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03C2B074A012298FDB64DF24D998B9DB7B2FB89301F1085E9D80DAB354DB31AE85CF44

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 750 64fef40-64fef4c 751 64fefbe-64fefc7 750->751 752 64fef4e-64fef52 750->752 753 64fefc9-64fefce 751->753 754 64fefd0-64ff005 751->754 755 64ff00c-64ff015 752->755 756 64fef58-64fef5e 752->756 753->754 754->755 757 64ff01e-64ff088 755->757 758 64ff017-64ff01c 755->758 759 64fef65 756->759 760 64fef60-64fef63 756->760 781 64ff08a 757->781 782 64ff0b8-64ff0bd 757->782 758->757 762 64fef68-64fef6c 759->762 760->762 766 64fef6e-64fef7c 762->766 767 64fef82-64fef87 762->767 766->767 768 64fef89-64fef8f 767->768 769 64fef97-64fef9f 767->769 768->769 959 64fefa1 call 64fef32 769->959 960 64fefa1 call 64fef40 769->960 961 64fefa1 call 64ff060 769->961 773 64fefa7-64fefab 775 64fefad-64fefb1 773->775 776 64fefb7-64fefbb 773->776 775->776 783 64ff08d-64ff0a0 781->783 784 64ff0a2-64ff0aa 783->784 785 64ff0c0-64ff0f6 783->785 962 64ff0ac call 6538016 784->962 963 64ff0ac call 6537ff8 784->963 964 64ff0ac call 6537fe8 784->964 965 64ff0ac call 65380bd 784->965 788 64ff0fc-64ff100 785->788 789 64ff464-64ff46d 785->789 786 64ff0b2-64ff0b6 786->782 786->783 792 64ff498-64ff4d4 788->792 793 64ff106-64ff118 788->793 790 64ff46f-64ff474 789->790 791 64ff476-64ff491 789->791 790->791 791->792 820 64ff4d6-64ff502 792->820 821 64ff462 792->821 798 64ff11e-64ff167 793->798 799 64ff205-64ff20e 793->799 823 64ff17b-64ff185 798->823 824 64ff169-64ff173 798->824 802 64ff222-64ff22c 799->802 803 64ff210-64ff21a 799->803 804 64ff22e-64ff24c 802->804 805 64ff254-64ff265 802->805 803->802 804->805 813 64ff267-64ff26d 805->813 814 64ff275-64ff290 805->814 813->814 952 64ff292 call 64ff93f 814->952 953 64ff292 call 64ff6ee 814->953 954 64ff292 call 64fef32 814->954 955 64ff292 call 64fef40 814->955 956 64ff292 call 64ff4e0 814->956 957 64ff292 call 64ff060 814->957 958 64ff292 call 64ffa10 814->958 825 64ff50c-64ff50f 820->825 826 64ff504-64ff50a 820->826 821->789 822 64ff298-64ff461 828 64ff1ad-64ff1be 823->828 829 64ff187-64ff1a5 823->829 824->823 830 64ff512-64ff519 825->830 826->830 837 64ff1ce-64ff200 828->837 838 64ff1c0-64ff1c6 828->838 829->828 832 64ff51b-64ff522 830->832 833 64ff525-64ff53e 830->833 839 64ff55c-64ff568 833->839 840 64ff540-64ff559 833->840 837->822 838->837 842 64ff56e-64ff5ab call 64f2f20 839->842 843 64ff935-64ff939 839->843 840->839 873 64ff808-64ff80f 842->873 874 64ff5b1-64ff5bc 842->874 846 64ff93b-64ff93d 843->846 847 64ff9a0-64ff9a7 843->847 851 64ff998-64ff99e 846->851 849 64ff9fb-64ffa02 847->849 850 64ff9a9-64ff9cc 847->850 867 64ff9ce-64ff9d8 850->867 868 64ff9da 850->868 851->847 854 64ff948-64ff94e 851->854 857 64ffa05-64ffa43 854->857 858 64ff954-64ff963 854->858 865 64ffa45-64ffa51 857->865 866 64ffa53-64ffa5c 857->866 869 64ff997 858->869 870 64ff965-64ff98f 858->870 872 64ffa5f-64ffa63 865->872 866->872 879 64ff9e4-64ff9f4 867->879 868->879 869->851 870->869 875 64ffa8a-64ffa96 872->875 876 64ffa65-64ffa87 872->876 880 64ff815-64ff87b 873->880 881 64ff923-64ff92f 873->881 887 64ff5be-64ff5c5 874->887 888 64ff60a-64ff63a 874->888 890 64ffa98-64ffaa1 875->890 891 64ffaa4-64ffabf call 64fcf00 875->891 879->849 929 64ff87d-64ff884 880->929 930 64ff8f3-64ff920 880->930 881->842 881->843 893 64ff5c7-64ff5eb 887->893 894 64ff5f3-64ff606 887->894 903 64ff6c5-64ff6de 888->903 904 64ff640-64ff6c3 call 64f2f20 * 3 888->904 905 64ffac9 891->905 906 64ffac1-64ffac7 891->906 893->894 894->888 910 64ff6e0-64ff6eb 903->910 904->910 911 64ffacb-64ffade 905->911 906->911 910->873 950 64ffae1 call 64ffb38 911->950 951 64ffae1 call 64ffb40 911->951 915 64ffae4-64ffb0b call 64fdaa0 924 64ffb0d 915->924 925 64ffb16 915->925 924->925 929->930 932 64ff886-64ff8f1 call 64f2f20 * 3 929->932 930->881 932->930 950->915 951->915 952->822 953->822 954->822 955->822 956->822 957->822 958->822 959->773 960->773 961->773 962->786 963->786 964->786 965->786
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$(bq$(bq$0oAp$DqAp$LjAp
                                                                                                                                                                                                                                          • API String ID: 0-3988487894
                                                                                                                                                                                                                                          • Opcode ID: 8d8ca927f6a350e923fa1ccec4ee1858f00fbdef6314be4eb62dcd8d65a18e8a
                                                                                                                                                                                                                                          • Instruction ID: 67fa7c170adf28de59d9ceb9b0aef3fe24e89a2c88a49d19ace2b3448cab4e32
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d8ca927f6a350e923fa1ccec4ee1858f00fbdef6314be4eb62dcd8d65a18e8a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5624A35A102049FDB85DF68D494AAEBBF6FF88310F15806AE905EB361DB31ED46CB50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1231 653e420-653e452 1232 653e454 1231->1232 1233 653e459-653e525 1231->1233 1232->1233 1238 653e527-653e535 1233->1238 1239 653e53a 1233->1239 1240 653e9e8-653e9f5 1238->1240 1302 653e540 call 653ece1 1239->1302 1303 653e540 call 653ed90 1239->1303 1304 653e540 call 653ee66 1239->1304 1305 653e540 call 653edd6 1239->1305 1241 653e546-653e5f6 1249 653e977-653e9a1 1241->1249 1251 653e9a7-653e9e6 1249->1251 1252 653e5fb-653e811 1249->1252 1251->1240 1279 653e81d-653e867 1252->1279 1282 653e869 1279->1282 1283 653e86f-653e871 1279->1283 1284 653e873 1282->1284 1285 653e86b-653e86d 1282->1285 1286 653e878-653e87f 1283->1286 1284->1286 1285->1283 1285->1284 1287 653e881-653e8f8 1286->1287 1288 653e8f9-653e91f 1286->1288 1287->1288 1290 653e921-653e92a 1288->1290 1291 653e92c-653e938 1288->1291 1293 653e93e-653e95d 1290->1293 1291->1293 1297 653e973-653e974 1293->1297 1298 653e95f-653e972 1293->1298 1297->1249 1298->1297 1302->1241 1303->1241 1304->1241 1305->1241
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: .$1
                                                                                                                                                                                                                                          • API String ID: 0-1839485796
                                                                                                                                                                                                                                          • Opcode ID: 0f97422ee057253c575c784685baa4b782ba8b77f29dcb8d196fac3c00482f25
                                                                                                                                                                                                                                          • Instruction ID: cc6b25ea25e906cae22211bc7e80510af9091c2c2688e01c802277e5c7638c43
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f97422ee057253c575c784685baa4b782ba8b77f29dcb8d196fac3c00482f25
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11F1C074E01228CFDB68DF65C994B9DBBB2FF89301F1085AAD50AAB250DB315E85CF50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q
                                                                                                                                                                                                                                          • API String ID: 0-388095546
                                                                                                                                                                                                                                          • Opcode ID: fea46ee6a887171f7ed2dbd3881343364b8aa69990a93145986ee10cd73290b2
                                                                                                                                                                                                                                          • Instruction ID: f0f4ee610f0b4ada554d4bfd83132f02e035c740811e3f57a00b7b7c9ee0b471
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fea46ee6a887171f7ed2dbd3881343364b8aa69990a93145986ee10cd73290b2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E125E34B102158FCB54DF69C594AAEBBF2BF88710B158169ED06EB365DB31DC81CBA0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • filesBrowseronkeroroonly\User DataViewer, xrefs: 0625A836
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: filesBrowseronkeroroonly\User DataViewer
                                                                                                                                                                                                                                          • API String ID: 0-3801727489
                                                                                                                                                                                                                                          • Opcode ID: 46f2491ae048d9c3613d2b6ab4bc0391a80ed86f575a0574524048000734e4f0
                                                                                                                                                                                                                                          • Instruction ID: 4c51c354e7ea4d7d57b2a05a1ccf8b95ab0eb6ce03d28a87e77eba02c38ab22a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46f2491ae048d9c3613d2b6ab4bc0391a80ed86f575a0574524048000734e4f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18D11634900318CFDB58EFB4D854A9DBBB2FF8A301F108569D50AAB395DB319989CF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: f24b472cdad40a5768c412a25f2056e396440d02d716a92f9ca05254b4f26a69
                                                                                                                                                                                                                                          • Instruction ID: 690d5c1fba3deed1cd8c0e10367561fca610f9a856c6de04e29d92233e067968
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f24b472cdad40a5768c412a25f2056e396440d02d716a92f9ca05254b4f26a69
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0219FB4E012289FDB48DFA9E484ADDBBB5BB8D720F10946AE415B7360DB305845CF68
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q
                                                                                                                                                                                                                                          • API String ID: 0-388095546
                                                                                                                                                                                                                                          • Opcode ID: ba91096377f80817295044408dbf1bd2927d9e1e1d13fd9cee0b3bbade9a2290
                                                                                                                                                                                                                                          • Instruction ID: 11ce8f911c8cf981154b6f042c00422e6f78c22f781bcc78f53b673898b662ba
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba91096377f80817295044408dbf1bd2927d9e1e1d13fd9cee0b3bbade9a2290
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8871D474E01318CFDB58DFA5D984AADBBB2BF89300F209529E415BB354DB359886CF44
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2a22015afb496a7a050e655c2cb797d86e9ea2cee6048025ced8c5193c1465ef
                                                                                                                                                                                                                                          • Instruction ID: a65b982fc226d7911fda53760d5d54dfba01231ec3a94cbd84f63f7ea9433ec1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a22015afb496a7a050e655c2cb797d86e9ea2cee6048025ced8c5193c1465ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2227F74D01229CFDBA5DF65C990BD9B7B2BF89300F1085EAD549AB250EB316E85CF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2ab3eda80be293ef64c2da3a2bc429ff98a8560c41caf98d91c81a11d8a1a93a
                                                                                                                                                                                                                                          • Instruction ID: 6727b9e646e5e460c974a3fe4d26c8c79319c41356eb7e85b50fd9e92c4f1c29
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ab3eda80be293ef64c2da3a2bc429ff98a8560c41caf98d91c81a11d8a1a93a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DBF1D130A102099FDB15DF68D984B9EBBF2EF88310F558569E805EB3A1DB31ED45CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 71e666a1849364851d146c4e81ddb139c4d268c8055f212adde1be565a17ec61
                                                                                                                                                                                                                                          • Instruction ID: 49543f05e55b0b52e7dd7213bda890797c7526749d694b9931f5c289627416cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71e666a1849364851d146c4e81ddb139c4d268c8055f212adde1be565a17ec61
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64D18E71A002499FCB45CF69D884AAFBBF6FF89300B158569E505DB362DB30EC45CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b66c87a84890873da963fa1dae1510565358046afcc69664d80345c25a5f7eb9
                                                                                                                                                                                                                                          • Instruction ID: 48f3925f45aed0d7295b5f3da606c0891a5277f955effa09a7629bf5a14682a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b66c87a84890873da963fa1dae1510565358046afcc69664d80345c25a5f7eb9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0913674D01229DFDB64DFA4D984B9DBBB2FF89300F1081A9D449AB351DB306A89CF51

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 295 6230d80-6230dcb 300 6230dd1-6230dd3 295->300 301 6230efd-6230f10 295->301 302 6230dd6-6230de5 300->302 304 6231006-6231011 301->304 305 6230f16-6230f25 301->305 308 6230deb-6230e1d 302->308 309 6230e9d-6230ea1 302->309 307 6231019-623101b 304->307 316 6230fd1-6230fd5 305->316 317 6230f2b-6230f51 305->317 313 623101e-6231022 307->313 346 6230e26-6230e2d 308->346 347 6230e1f-6230e24 308->347 310 6230ea3-6230eae 309->310 311 6230eb0 309->311 315 6230eb5-6230eb8 310->315 311->315 315->307 321 6230ebe-6230ec2 315->321 318 6230fd7-6230fe2 316->318 319 6230fe4 316->319 343 6230f53-6230f58 317->343 344 6230f5a-6230f61 317->344 323 6230fe6-6230fe8 318->323 319->323 324 6230ed1 321->324 325 6230ec4-6230ecf 321->325 329 6230fea-6230ff4 323->329 330 6231039-6231050 323->330 327 6230ed3-6230ed5 324->327 325->327 331 6231025-6231032 327->331 332 6230edb-6230ee5 327->332 342 6230ff7-6231000 329->342 330->313 356 6231052-62310b5 330->356 331->330 345 6230ee8-6230ef2 332->345 342->304 342->305 349 6230fc5-6230fcf 343->349 350 6230f63-6230f84 344->350 351 6230f86-6230faa 344->351 345->302 355 6230ef8 345->355 352 6230e52-6230e76 346->352 353 6230e2f-6230e50 346->353 354 6230e91-6230e9b 347->354 349->342 350->349 369 6230fc2 351->369 370 6230fac-6230fb2 351->370 371 6230e78-6230e7e 352->371 372 6230e8e 352->372 353->354 354->345 355->307 379 62310bb-62310bd 356->379 380 6231189-623119c 356->380 369->349 374 6230fb6-6230fb8 370->374 375 6230fb4 370->375 376 6230e82-6230e84 371->376 377 6230e80 371->377 372->354 374->369 375->369 376->372 377->372 381 62310c0-62310cf 379->381 384 62311a2-62311b1 380->384 385 6231234-623123f 380->385 386 62310d1-62310fe 381->386 387 6231129-623112d 381->387 395 62311b3-62311dc 384->395 396 62311ff-6231203 384->396 388 6231247-6231249 385->388 410 6231104-6231106 386->410 389 623112f-623113a 387->389 390 623113c 387->390 392 623124a-6231250 388->392 394 6231141-6231144 389->394 390->394 394->388 400 623114a-623114e 394->400 418 62311f4-62311fd 395->418 419 62311de-62311e4 395->419 398 6231212 396->398 399 6231205-6231210 396->399 401 6231214-6231216 398->401 399->401 404 6231150-623115b 400->404 405 623115d 400->405 406 6231267-623127c 401->406 407 6231218-6231222 401->407 408 623115f-6231161 404->408 405->408 406->392 432 623127e-62312af 406->432 423 6231225-623122e 407->423 413 6231253-6231260 408->413 414 6231167-6231171 408->414 415 6231108-623110e 410->415 416 623111e-6231127 410->416 413->406 430 6231174-623117e 414->430 421 6231112-6231114 415->421 422 6231110 415->422 416->430 418->423 424 62311e6 419->424 425 62311e8-62311ea 419->425 421->416 422->416 423->384 423->385 424->418 425->418 430->381 433 6231184 430->433 435 62312b1-62312b7 432->435 436 62312c7-62312e9 432->436 433->388 437 62312bb-62312bd 435->437 438 62312b9 435->438 441 62312ec-62312f0 436->441 437->436 438->436 442 62312f2-62312f7 441->442 443 62312f9-62312fe 441->443 444 6231304-6231307 442->444 443->444 445 62314f8-6231500 444->445 446 623130d-6231322 444->446 446->441 448 6231324 446->448 449 62313e0-6231405 448->449 450 623132b-6231350 448->450 451 6231498-62314b9 448->451 461 6231407-6231409 449->461 462 623140b-623140f 449->462 463 6231352-6231354 450->463 464 6231356-623135a 450->464 455 62314bf-62314f3 451->455 455->441 468 623146d-6231493 461->468 469 6231411-623142e 462->469 470 6231430-6231453 462->470 471 62313b8-62313db 463->471 465 623137b-623139e 464->465 466 623135c-6231379 464->466 487 62313a0-62313a6 465->487 488 62313b6 465->488 466->471 468->441 469->468 485 6231455-623145b 470->485 486 623146b 470->486 471->441 489 623145f-6231461 485->489 490 623145d 485->490 486->468 491 62313aa-62313ac 487->491 492 62313a8 487->492 488->471 489->486 490->486 491->488 492->488
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                          • API String ID: 0-2449488485
                                                                                                                                                                                                                                          • Opcode ID: 484c60ef6f236fc7a5a806cffad6bdb15eaa6663dcd050066ad068f97fb2aeef
                                                                                                                                                                                                                                          • Instruction ID: d6c87e4596cdc7b4c74e7612393f2fb0fd3ce1bc41063285cf65fde1bec24641
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 484c60ef6f236fc7a5a806cffad6bdb15eaa6663dcd050066ad068f97fb2aeef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8122C270B202159FDB94DB69C948A6EBBF6BF88700F108859E906CB3A5CF70DC55CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 966 6231582-6231584 967 623158e 966->967 968 6231598-62315af 967->968 969 62315b5-62315b7 968->969 970 62315b9-62315bf 969->970 971 62315cf-62315f1 969->971 972 62315c3-62315c5 970->972 973 62315c1 970->973 976 6231638-623163f 971->976 972->971 973->971 977 6231571-6231580 976->977 978 6231645-6231747 976->978 977->966 981 62315f3-62315f7 977->981 982 6231606 981->982 983 62315f9-6231604 981->983 985 623160b-623160e 982->985 983->985 985->978 988 6231610-6231614 985->988 989 6231623 988->989 990 6231616-6231621 988->990 991 6231625-6231627 989->991 990->991 993 623174a-62317a7 991->993 994 623162d-6231637 991->994 1001 62317a9-62317af 993->1001 1002 62317bf-62317e1 993->1002 994->976 1003 62317b3-62317b5 1001->1003 1004 62317b1 1001->1004 1007 62317e4-62317e8 1002->1007 1003->1002 1004->1002 1008 62317f1-62317f6 1007->1008 1009 62317ea-62317ef 1007->1009 1010 62317fc-62317ff 1008->1010 1009->1010 1011 6231805-623181a 1010->1011 1012 6231abf-6231ac7 1010->1012 1011->1007 1014 623181c 1011->1014 1015 6231823-62318d3 1014->1015 1016 6231990-62319bd 1014->1016 1017 6231a07-6231a2c 1014->1017 1018 62318d8-623198b 1014->1018 1015->1007 1038 62319c3-62319cd 1016->1038 1039 6231b36-6231b73 1016->1039 1033 6231a32-6231a36 1017->1033 1034 6231a2e-6231a30 1017->1034 1018->1007 1041 6231a57-6231a7a 1033->1041 1042 6231a38-6231a55 1033->1042 1040 6231a94-6231aba 1034->1040 1043 62319d3-6231a02 1038->1043 1044 6231b00-6231b2f 1038->1044 1040->1007 1061 6231a92 1041->1061 1062 6231a7c-6231a82 1041->1062 1042->1040 1043->1007 1044->1039 1061->1040 1064 6231a86-6231a88 1062->1064 1065 6231a84 1062->1065 1064->1061 1065->1061
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                          • API String ID: 0-2392861976
                                                                                                                                                                                                                                          • Opcode ID: ddee362d16bfaff5ef47ed1cf42cce4e57b62928ee4b8d98542403216205f117
                                                                                                                                                                                                                                          • Instruction ID: 0247a5540a8a90e790fc5c42e8b9bdefebdc853b45e2f510f1dea333705c6081
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddee362d16bfaff5ef47ed1cf42cce4e57b62928ee4b8d98542403216205f117
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4C12474B502158FEB449BA8C858A2E7BE6FF89700F10985DE9028F3A5CFB1DC55CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1069 cbd0a8-cbd147 GetCurrentProcess 1073 cbd149-cbd14f 1069->1073 1074 cbd150-cbd184 GetCurrentThread 1069->1074 1073->1074 1075 cbd18d-cbd1c1 GetCurrentProcess 1074->1075 1076 cbd186-cbd18c 1074->1076 1077 cbd1ca-cbd1e2 1075->1077 1078 cbd1c3-cbd1c9 1075->1078 1076->1075 1090 cbd1e5 call cbd289 1077->1090 1091 cbd1e5 call cbd299 1077->1091 1078->1077 1082 cbd1eb-cbd21a GetCurrentThreadId 1083 cbd21c-cbd222 1082->1083 1084 cbd223-cbd285 1082->1084 1083->1084 1090->1082 1091->1082
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00CBD136
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00CBD173
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00CBD1B0
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CBD209
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998890620.0000000000CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_cb0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2063062207-0
                                                                                                                                                                                                                                          • Opcode ID: a8ac2510bb0ad847b7e58b7f9c2e3a7f3efb3819a35e252fd0c4f702c9a25fbc
                                                                                                                                                                                                                                          • Instruction ID: 8d411f10e2744ac17c18b51f5f93d8a57c8a5eadfa2d244996a135a6385005ea
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8ac2510bb0ad847b7e58b7f9c2e3a7f3efb3819a35e252fd0c4f702c9a25fbc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 865168B09003498FDB14DFAAD548BDEBBF1FF88314F208459E459A73A0D734A984CB66

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1092 cbd0b8-cbd147 GetCurrentProcess 1096 cbd149-cbd14f 1092->1096 1097 cbd150-cbd184 GetCurrentThread 1092->1097 1096->1097 1098 cbd18d-cbd1c1 GetCurrentProcess 1097->1098 1099 cbd186-cbd18c 1097->1099 1100 cbd1ca-cbd1e2 1098->1100 1101 cbd1c3-cbd1c9 1098->1101 1099->1098 1113 cbd1e5 call cbd289 1100->1113 1114 cbd1e5 call cbd299 1100->1114 1101->1100 1105 cbd1eb-cbd21a GetCurrentThreadId 1106 cbd21c-cbd222 1105->1106 1107 cbd223-cbd285 1105->1107 1106->1107 1113->1105 1114->1105
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00CBD136
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00CBD173
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00CBD1B0
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CBD209
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998890620.0000000000CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_cb0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2063062207-0
                                                                                                                                                                                                                                          • Opcode ID: 9d17a3e72edbc6eb1d88414b33e8fcd0d527cf9102514c9ab5e43d059716e36d
                                                                                                                                                                                                                                          • Instruction ID: e555cddebb173cbe4b2cbc367c9b2974b83fdbc13082fe51a72e44e78f3ac3ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d17a3e72edbc6eb1d88414b33e8fcd0d527cf9102514c9ab5e43d059716e36d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F15156B09003498FDB14DFAAD548BDEBBF5EF88314F208459E459A73A0D734A984CB65

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1306 64fcb50-64fcb73 1307 64fce3c-64fce45 1306->1307 1308 64fcb79-64fcb7b 1306->1308 1309 64fce4e-64fce83 1307->1309 1310 64fce47-64fce4c 1307->1310 1311 64fce8a-64fcee4 1308->1311 1312 64fcb81-64fcb8d 1308->1312 1309->1311 1310->1309 1317 64fcb8f-64fcb96 1312->1317 1318 64fcba2 1312->1318 1321 64fcb98-64fcb9d 1317->1321 1322 64fcbf1-64fcbfa 1317->1322 1386 64fcba4 call 64fcefa 1318->1386 1387 64fcba4 call 64fcf00 1318->1387 1327 64fce26-64fce30 1321->1327 1324 64fcbfc-64fcc01 1322->1324 1325 64fcc03-64fcc52 1322->1325 1323 64fcbaa-64fcbe3 1339 64fcbee 1323->1339 1340 64fcbe5 1323->1340 1324->1325 1345 64fcc5b-64fccf2 1325->1345 1346 64fcc54-64fcc59 1325->1346 1339->1327 1340->1339 1359 64fccfb-64fcd92 1345->1359 1360 64fccf4-64fccf9 1345->1360 1346->1345 1373 64fcd9b-64fce1f 1359->1373 1374 64fcd94-64fcd99 1359->1374 1360->1359 1373->1327 1374->1373 1386->1323 1387->1323
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$(bq
                                                                                                                                                                                                                                          • API String ID: 0-4224401849
                                                                                                                                                                                                                                          • Opcode ID: 9c3de91f869e388a32a16d9a1fe4c4903b535aa663ca23aee46436db7ce38e02
                                                                                                                                                                                                                                          • Instruction ID: 412b19b1ae3d15fbbad9d4011619103bc2943e5dcf48255182593f81163fb286
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c3de91f869e388a32a16d9a1fe4c4903b535aa663ca23aee46436db7ce38e02
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48A19134B002448FDB59AB789494A6E7BE7EFC8340F248469E906DB392DE35CC46CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1388 64ffb40-64ffb50 1389 64ffb56-64ffb5a 1388->1389 1390 64ffc42-64ffc4b 1388->1390 1391 64ffc90-64ffc99 1389->1391 1392 64ffb60-64ffb66 1389->1392 1393 64ffc4d-64ffc52 1390->1393 1394 64ffc54-64ffc89 1390->1394 1395 64ffc9b-64ffca0 1391->1395 1396 64ffca2-64ffcd7 1391->1396 1397 64ffb68-64ffb6e 1392->1397 1398 64ffb70-64ffb73 1392->1398 1393->1394 1394->1391 1395->1396 1411 64ffcde-64ffce8 1396->1411 1401 64ffb76-64ffb7b 1397->1401 1398->1401 1402 64ffb7d-64ffb8c 1401->1402 1403 64ffbb8-64ffbc1 1401->1403 1402->1411 1412 64ffb92-64ffbaa 1402->1412 1407 64ffc0e-64ffc1c 1403->1407 1408 64ffbc3-64ffbde 1403->1408 1414 64ffc24-64ffc29 1407->1414 1427 64ffbf6-64ffc02 1408->1427 1428 64ffbe0-64ffbe9 1408->1428 1417 64ffcea-64ffcef 1411->1417 1418 64ffcf2-64ffd5c 1411->1418 1412->1403 1433 64ffbac-64ffbb5 1412->1433 1419 64ffc2b-64ffc2f 1414->1419 1420 64ffc35-64ffc3f 1414->1420 1417->1418 1442 64ffd5d-64ffdc8 1418->1442 1419->1420 1427->1407 1434 64ffc04-64ffc0c 1427->1434 1455 64ffbeb call 64ffe89 1428->1455 1456 64ffbeb call 64ffe98 1428->1456 1430 64ffbf1-64ffbf4 1430->1407 1434->1408 1451 64ffdca-64ffdda 1442->1451 1452 64ffdfc-64ffe01 1451->1452 1453 64ffddc-64ffdf4 1451->1453 1453->1452 1455->1430 1456->1430
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$(bq
                                                                                                                                                                                                                                          • API String ID: 0-4224401849
                                                                                                                                                                                                                                          • Opcode ID: 0421215d3fe6a70d07550879c0eaeda5485a28270f39e16cf04ef1c6ab15e41f
                                                                                                                                                                                                                                          • Instruction ID: 27aa6586ea80bbb97c37730d59d5787671a0975974ad12c7329901891d31c72f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0421215d3fe6a70d07550879c0eaeda5485a28270f39e16cf04ef1c6ab15e41f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4391C0357102108FDB559F28C854A2F7BF6EFC9740B14846AEA06CB3A6DB30DD46CBA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1502 64f34f8-64f350a 1503 64f362a-64f3633 1502->1503 1504 64f3510-64f3512 1502->1504 1505 64f363c-64f3657 1503->1505 1506 64f3635-64f363a 1503->1506 1507 64f365e-64f3667 1504->1507 1508 64f3518-64f351b 1504->1508 1505->1507 1506->1505 1509 64f3669-64f366e 1507->1509 1510 64f3670-64f371c 1507->1510 1508->1507 1511 64f3521-64f3527 1508->1511 1509->1510 1513 64f3723-64f3733 1510->1513 1512 64f352d-64f3539 1511->1512 1511->1513 1516 64f353b 1512->1516 1517 64f3592-64f359b 1512->1517 1523 64f357b-64f358f 1516->1523 1524 64f3542-64f354a 1516->1524 1520 64f359d-64f35a2 1517->1520 1521 64f35a4-64f35bc 1517->1521 1520->1521 1521->1513 1534 64f35c2-64f3623 1521->1534 1526 64f354c-64f3552 1524->1526 1527 64f3562-64f356b call 64f3750 1524->1527 1530 64f3556-64f3560 1526->1530 1531 64f3554 1526->1531 1535 64f3571-64f3578 1527->1535 1530->1527 1531->1527 1534->1503
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$(bq
                                                                                                                                                                                                                                          • API String ID: 0-4224401849
                                                                                                                                                                                                                                          • Opcode ID: 311752b3550668e4b8ad6fa70ca6663df7e9111e063c48f0e991a4d37bbc4109
                                                                                                                                                                                                                                          • Instruction ID: 6dcf8153aa197009a001d485f5dcac31187aeb71eb5d6b25e2f3ccf6a77e7922
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 311752b3550668e4b8ad6fa70ca6663df7e9111e063c48f0e991a4d37bbc4109
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0451F334B002459FDB5AAF79845062FBBE6FFC8340B208469DA06DB386DE30DD4687E1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1555 64f3a08-64f3a1a 1556 64f3b3a-64f3b43 1555->1556 1557 64f3a20-64f3a22 1555->1557 1558 64f3b4c-64f3b67 1556->1558 1559 64f3b45-64f3b4a 1556->1559 1560 64f3b6e-64f3b77 1557->1560 1561 64f3a28-64f3a2b 1557->1561 1558->1560 1559->1558 1562 64f3b79-64f3b7e 1560->1562 1563 64f3b80-64f3c2c 1560->1563 1561->1560 1564 64f3a31-64f3a37 1561->1564 1562->1563 1566 64f3c33-64f3c43 1563->1566 1565 64f3a3d-64f3a49 1564->1565 1564->1566 1569 64f3a4b 1565->1569 1570 64f3aa2-64f3aab 1565->1570 1573 64f3a8b-64f3a9f 1569->1573 1574 64f3a52-64f3a5a 1569->1574 1576 64f3aad-64f3ab2 1570->1576 1577 64f3ab4-64f3acc 1570->1577 1579 64f3a5c-64f3a62 1574->1579 1580 64f3a72-64f3a79 1574->1580 1576->1577 1577->1566 1587 64f3ad2-64f3b33 1577->1587 1583 64f3a66-64f3a70 1579->1583 1584 64f3a64 1579->1584 1589 64f3a81-64f3a88 1580->1589 1583->1580 1584->1580 1587->1556
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$(bq
                                                                                                                                                                                                                                          • API String ID: 0-4224401849
                                                                                                                                                                                                                                          • Opcode ID: 68ef021b268e4f33587f8f9f5a7961bf648e7bcd7c0dbb8dc88d297ce52fd597
                                                                                                                                                                                                                                          • Instruction ID: c109419c3ee959ced93fb62c3e473821c38121d99a4bfdeef6e12041e2f3e88b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68ef021b268e4f33587f8f9f5a7961bf648e7bcd7c0dbb8dc88d297ce52fd597
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19510434B002459FCB5AAF79845062FBBE6FFC8300B108569DA06DB386DE30DD4687E1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$(bq
                                                                                                                                                                                                                                          • API String ID: 0-4224401849
                                                                                                                                                                                                                                          • Opcode ID: 0506520620296cc14a41d1f710e2f71b9ab90ceeb4d031ad76140aa7c3863eda
                                                                                                                                                                                                                                          • Instruction ID: 045aa3b4f0314528aba65f9bfa036032a5ae8df9c4618239ae5d154f811ac7fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0506520620296cc14a41d1f710e2f71b9ab90ceeb4d031ad76140aa7c3863eda
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D43124317001696BDB496E7D985476F3ADAEFD4391F208029ED09DB380DE39DC0287D6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Q
                                                                                                                                                                                                                                          • API String ID: 0-3463352047
                                                                                                                                                                                                                                          • Opcode ID: ee089209717b67379dd229f0223b47057a589ee08b7baf9a86f203f93c20e860
                                                                                                                                                                                                                                          • Instruction ID: 6ef9adfdbdb161f47c1359e87c8e0a4449f7f2f18d8dba69df53371002fbd8eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee089209717b67379dd229f0223b47057a589ee08b7baf9a86f203f93c20e860
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30C25E74A401189FDB54DF64CC51A9DBBB2FF88700F109099EA06AB3A5DB71EE82CF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 06537B50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 6842923-0
                                                                                                                                                                                                                                          • Opcode ID: 29f2b17dfa436a0b5870a378aef3db10aa43554e3bd89f6cc7c0308ec099f4ff
                                                                                                                                                                                                                                          • Instruction ID: b397ba3c6bbf9ec1ec5e1fe4fdcccc804549f99819e40fbebbd69e4e936aec93
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29f2b17dfa436a0b5870a378aef3db10aa43554e3bd89f6cc7c0308ec099f4ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E05105B4E05208DFDB08EFA5D590AAEBBF6BF88300F109529E415AB354DB349946CF54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 00CB59F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998890620.0000000000CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_cb0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 90bdbde196712eff35b306fcbc8f7549e66a5deb7b3fe7597578b03a2f567e2f
                                                                                                                                                                                                                                          • Instruction ID: bfdf8b8c3b3558d12fd6b693c0f2a70d0e9d933d08bd72de914a5f689411135d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90bdbde196712eff35b306fcbc8f7549e66a5deb7b3fe7597578b03a2f567e2f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9941CFB0D00619CBDB24CFA9C884BDEBBB5BF44304F2481AAD408BB255DB756985CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 00CB59F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998890620.0000000000CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_cb0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 2140a4530c9d5b033b6708fdbf400992b48db944df005d7c380f8defb9361b23
                                                                                                                                                                                                                                          • Instruction ID: 8e95ec4bb5827ba31681a63aa7ea4ca0b18ce1bba846ecbee39d1350441f227a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2140a4530c9d5b033b6708fdbf400992b48db944df005d7c380f8defb9361b23
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E41E1B0D00619CFDB24CFA9C884BDEBBB5BF48304F2481AAD418BB255DB756985CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CBD387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998890620.0000000000CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_cb0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: f18fed0c6f01cf4630b32800faee1ce828eec04c75d18504574614da7258b4c5
                                                                                                                                                                                                                                          • Instruction ID: cad7dade8c461673c3d373836924947814f090bfab0fb6da5e7d8834b224fb1e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f18fed0c6f01cf4630b32800faee1ce828eec04c75d18504574614da7258b4c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 972114B5900258DFDB10CF9AD584ADEBFF4EB48320F14801AE958A3310D378A940CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CBD387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998890620.0000000000CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_cb0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 229bccb3c0135cce73bab50e59f7aabaae74d1c9c5d5d0b01101fa6900452c28
                                                                                                                                                                                                                                          • Instruction ID: fc896cc351f2147b9cc46f19afc955d7e7fab1be47b24a17381e0696eaaf99bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 229bccb3c0135cce73bab50e59f7aabaae74d1c9c5d5d0b01101fa6900452c28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4021E2B59002489FDB10CFAAD984ADEBBF4EB48320F14841AE958A3310D378A944CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00CBB101,00000800,00000000,00000000), ref: 00CBB312
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998890620.0000000000CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_cb0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: b58fc96f43dec64fde639b92e5bb704bc0e66fd6ce5b9c5527f8745658561e1a
                                                                                                                                                                                                                                          • Instruction ID: 68b2d1fe238c4166d2eb2ebbdbd60124c56091d2cd06ba9530834a2098da943a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b58fc96f43dec64fde639b92e5bb704bc0e66fd6ce5b9c5527f8745658561e1a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 871114B69003499FDB10CF9AD444ADEFBF4EB48314F10842AD459A7210C7B4A944CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetKeyboardLayout.USER32(00000000), ref: 06537896
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: KeyboardLayout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 194098044-0
                                                                                                                                                                                                                                          • Opcode ID: be98ed9e0bd5d8e67c4dd234d415eab99ea52d6d614f19ced85cb3e4af274112
                                                                                                                                                                                                                                          • Instruction ID: a1dd5e77353cf7c6597f01a5cc79d5776160af5dc8e7f57abdb165cbb75e457c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be98ed9e0bd5d8e67c4dd234d415eab99ea52d6d614f19ced85cb3e4af274112
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 711164B0C003588FDB51DFA9D9057EEFBF4EB49220F14885AD459BB241D239A984CFA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06537985
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: 945b800817f21c51eacc3ce3e704608264a5e945fe1e7260096df4cb1945fab2
                                                                                                                                                                                                                                          • Instruction ID: 6cd44baa4bd17e36d656f3c773a82eaffe0f0cddf218762de170876e98dbc66d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 945b800817f21c51eacc3ce3e704608264a5e945fe1e7260096df4cb1945fab2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 711133B18002588FDB20CF9AD844BDEFFF4EB48324F248459D458A7210C379A944CFA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 00CBB086
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998890620.0000000000CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_cb0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 54b7c1cdba8f2da2072ec56d7498e5f78e319888cf997f863defc403f97b4adc
                                                                                                                                                                                                                                          • Instruction ID: 2ae838ae56508bae90fb196ed645e8116b651fd55d44c3adb8a2a633973c10c3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54b7c1cdba8f2da2072ec56d7498e5f78e319888cf997f863defc403f97b4adc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E61113B5C003498FCB20DF9AD444ADEFBF4AB48324F10841AD469B7210C3B5A945CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06537985
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: 31bd5a1cb95a0190d6a892ebd72fe73c2fdb1a00e2e42ac13932d964489aa6ce
                                                                                                                                                                                                                                          • Instruction ID: 91ed621ea532b8ace8c91e22b6577971621f8837e424b21041f8fe0249d5abad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31bd5a1cb95a0190d6a892ebd72fe73c2fdb1a00e2e42ac13932d964489aa6ce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E61133B1D003589FDB60CF9AD448BDEBBF4EB48724F108559D558B7210C378A944CFA8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                                          • Opcode ID: 09175d676be1b2bcb11a1f604631b95facc39c9ae1a6f678c459f4e91340e6aa
                                                                                                                                                                                                                                          • Instruction ID: 3ecf31f8e984252aa48cdf7a736cea6e8fe5ac51397f36165aaf6eca533f5ee3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09175d676be1b2bcb11a1f604631b95facc39c9ae1a6f678c459f4e91340e6aa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EC19234600606CFC765CF29C58086ABBF2FF89310B16C999D8599B766D734FC46CB90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_^q
                                                                                                                                                                                                                                          • API String ID: 0-538443824
                                                                                                                                                                                                                                          • Opcode ID: e1cd52225bcc735819add225164d43c1447c7801d690fc64dfa85360f2891344
                                                                                                                                                                                                                                          • Instruction ID: 31cf83c7d850826697996d078cd701fedbeeca9770bcb6aacc8c5d9c7ac484d2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1cd52225bcc735819add225164d43c1447c7801d690fc64dfa85360f2891344
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C551E1307043019FCB55AB28D854A6FBBEAEFC5314B14856AE906DB352DF71EC45CBA0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq
                                                                                                                                                                                                                                          • API String ID: 0-149360118
                                                                                                                                                                                                                                          • Opcode ID: 74c4c9209207e41c0332cf535ec625c55b9b4ebbcd3faf897cab7a0f7ea9f4fc
                                                                                                                                                                                                                                          • Instruction ID: 39fc46e92df375b1ba5c5db4e1b1fbf55b3743c2c5cb92c456b6a3f93cd8a63d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74c4c9209207e41c0332cf535ec625c55b9b4ebbcd3faf897cab7a0f7ea9f4fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B51BF35B003498FCB45AB79902816FBBF3FFD5351B248529D606D7385EF348A068B65
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_^q
                                                                                                                                                                                                                                          • API String ID: 0-538443824
                                                                                                                                                                                                                                          • Opcode ID: 28eaf0353f551957198db25ce7135ba6b3b88fbf83a5ac32e4cedd81803c5529
                                                                                                                                                                                                                                          • Instruction ID: a01b4b5a2b73a0da35444da53889c4df031d18b68896ff9a385cf76503cb4323
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28eaf0353f551957198db25ce7135ba6b3b88fbf83a5ac32e4cedd81803c5529
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21514F34A10208DFCB45EF68D854AADBBB6FF89300F158069E506EB3A5DF309D46CB91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq
                                                                                                                                                                                                                                          • API String ID: 0-149360118
                                                                                                                                                                                                                                          • Opcode ID: 8413063bda5729bc3454a3ec356ee62a3d613ed08a9aebc3a5303a542a8ceb04
                                                                                                                                                                                                                                          • Instruction ID: 0442ce94359e6ca8a6f328ff073e531cc5326c70a6dbe82d34b3554c7dc2702f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8413063bda5729bc3454a3ec356ee62a3d613ed08a9aebc3a5303a542a8ceb04
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE51B7317043049FC725EF29D844A6EBBF6EFC4310B14866AD5068B766DB70ED8ACB91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: PH^q
                                                                                                                                                                                                                                          • API String ID: 0-2549759414
                                                                                                                                                                                                                                          • Opcode ID: 128933849f82ca803131a4817abf54d641898b57f99bf2c9df627c8dadbb7021
                                                                                                                                                                                                                                          • Instruction ID: ef5810d9ff2a074895c66c0d7b84febebe752d009ef9d77f15b0db58f3663b96
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 128933849f82ca803131a4817abf54d641898b57f99bf2c9df627c8dadbb7021
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D41F630E183559FC766CB29D804B6BBFB6AF82311F0881AFD6488B352DB71D881C791
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: b559b246f497681dbe3dc91793b985d776efed7029901ddd9ed2bacf14814f1b
                                                                                                                                                                                                                                          • Instruction ID: d27af4dba4db0832839df18a0ae5d63cfa837ddbc4e42cf6fd252b8d965752dd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b559b246f497681dbe3dc91793b985d776efed7029901ddd9ed2bacf14814f1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 263137317002144FC729A738E8946AEB7E6DFCA355705447AE849CB754DE31EC47C7A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: c1c8a4c4e73015873b6b2621355ed4935f3b7bb7edf359bc33298286edc99fc8
                                                                                                                                                                                                                                          • Instruction ID: fcdb4c83afe84caaf6d7836b087bfcbdeb8e080c5537b227d29a4b2603211004
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1c8a4c4e73015873b6b2621355ed4935f3b7bb7edf359bc33298286edc99fc8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0931AD35B002188FDB49EB79A49416E77E3EFC8211710487DD90BCB385EE75DD868792
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_^q
                                                                                                                                                                                                                                          • API String ID: 0-538443824
                                                                                                                                                                                                                                          • Opcode ID: ef8b8950f8ff4d96822e478db2fdcfc421cf6317995d7f18f98f872b60c1692f
                                                                                                                                                                                                                                          • Instruction ID: 385ac08aa0d2281d1dd41c05e8cf89a2a6bc0189fed58f90ce832a5460c09632
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef8b8950f8ff4d96822e478db2fdcfc421cf6317995d7f18f98f872b60c1692f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D11A1363101148FDF496FB8E41895D7BE7EB8C3157058465F60ACB761CE36DC219B84
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: 8c63019a8bed8e9a48a2f0030915b54cb788396ff4ac56862c7434b577573e53
                                                                                                                                                                                                                                          • Instruction ID: b40b3b9e8b7d990c00f71046975ba05009ee2af15697ca7b91242da1582b6075
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c63019a8bed8e9a48a2f0030915b54cb788396ff4ac56862c7434b577573e53
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A001283A3452044FC7449B34E8588663BE6DBC925131540A5FD0AC7361DE30DC42C760
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: 546fc239ed3162e57b31fcc806addfb298aebe507171bcd1902332ca531a320d
                                                                                                                                                                                                                                          • Instruction ID: d65177c5d454814dd15b4e70c79a67d7d3edb5f0ed02f86bdd892e3a2d6495ba
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 546fc239ed3162e57b31fcc806addfb298aebe507171bcd1902332ca531a320d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7501F134D1934A9FCF41EF74E59419CBFF2EB85241B0184A9D816D7351EE301E89CB21
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: st
                                                                                                                                                                                                                                          • API String ID: 0-3075148684
                                                                                                                                                                                                                                          • Opcode ID: ec73c715a8c6959262676553dcb2d21489062cceb9f953b9f7f2ba93bbca42de
                                                                                                                                                                                                                                          • Instruction ID: c55d2d95fea0a98a67ff0fda529637843d355df0adda5e185613e1a36fe70f84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec73c715a8c6959262676553dcb2d21489062cceb9f953b9f7f2ba93bbca42de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93F08C312402045FC351EB68DA4089EFB9AEEC5350340CA3DD50A8B729DF71EA8E8BD4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: st
                                                                                                                                                                                                                                          • API String ID: 0-3075148684
                                                                                                                                                                                                                                          • Opcode ID: bd445cd3a6babb31750439b25cbb0d4558e3fb960f02a0ea03e464d579a19189
                                                                                                                                                                                                                                          • Instruction ID: 25f92e59b81835d653de0461b03fccf2d95985fc48900a30ef8d60ff1f962518
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd445cd3a6babb31750439b25cbb0d4558e3fb960f02a0ea03e464d579a19189
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7F0AF312402005FC351EB28DA4089EFB96EEC5350340CA3DD50A8F729DF71EA8E8BD4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: fa9c271747f19b21336ce76826d2f8bdcd785b5ea62a2eb23aa4c592d19a1a78
                                                                                                                                                                                                                                          • Instruction ID: 9828e7b14cd8b598918588fd7a05cac2b2bb524e241c04b34f18d9058d9fe61e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa9c271747f19b21336ce76826d2f8bdcd785b5ea62a2eb23aa4c592d19a1a78
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2F06934E05209AFCB04EFB8E58959CBBF2EB84200B5085A8D80AD7354EF301E99CB51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bd049ebd697f974bc35c78e86caedb3bc04312f508806197808aa97a323ccdfd
                                                                                                                                                                                                                                          • Instruction ID: cb73765e226d3e7ac15f5e154bec1343357c93ff7acd37b0e9fee859ac28bc4c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd049ebd697f974bc35c78e86caedb3bc04312f508806197808aa97a323ccdfd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A42AA307406298FCB64AF68D950A2EB7E2FBC5305B10495CD9039F3A5CFB5ED068B96
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 254c319847d550a90ec09e4c248433d9dc0c8cd20af62a9819e4aec12285d60b
                                                                                                                                                                                                                                          • Instruction ID: dba0ab731260bf77f6caae44f9a2b00cfd13a006dda3b4118db4462d40469a02
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 254c319847d550a90ec09e4c248433d9dc0c8cd20af62a9819e4aec12285d60b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7902BD307502158FDB54AF68C954A2EB7A2FBC9704F008968D9029F3A1CFB5EE46CB95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f5b4047e0706420478ce169254488effa3225b02612919cd7f86041be5189331
                                                                                                                                                                                                                                          • Instruction ID: cf9f26fd63bc9949f61b818f780f7e3a72a6a6758894aad64895b72f65feb2d4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5b4047e0706420478ce169254488effa3225b02612919cd7f86041be5189331
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8902BD30750215CFDB54AF64C954A2E77A2FF89704F009868D9029F3A1CFB5EE46CB95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1f0471aca369f13fbf51c7f3132c8e4bb9a2f09ce6f2d3cf6b17e8ec568c086c
                                                                                                                                                                                                                                          • Instruction ID: 4dea8742c43fe5ea0edc37768090d14590a8ad6c33ea6bc9fe7628ff2c352881
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f0471aca369f13fbf51c7f3132c8e4bb9a2f09ce6f2d3cf6b17e8ec568c086c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19129E30A007498FDB55DF78C884B9ABBF2EF89304F158599D949AB352DB31E985CF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: aef545550eaf7b1ebd586f0fb83e924d1a5c292b05426f24c56164320d948bdd
                                                                                                                                                                                                                                          • Instruction ID: 58c649d0ec99ac7e648a231bc3898b4d5f393519985bf34819475254db3b8364
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aef545550eaf7b1ebd586f0fb83e924d1a5c292b05426f24c56164320d948bdd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1F15934A10249DFDB59DFA8D554AAEBBF2EF88300F148469E906EB391DB31DC45CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6f499fea5b4cbe8cf3ffee9982cd919f0966005ab915442efd1fa2a896afa619
                                                                                                                                                                                                                                          • Instruction ID: d04689f18e091052c6283ccb4c668e2f63052ed456d67dc6c75f882240aa7157
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f499fea5b4cbe8cf3ffee9982cd919f0966005ab915442efd1fa2a896afa619
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83E1DF70B50215CFEB449F64C954A2E77E6FF89704F009868D9028F3A1CBB5EE46CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6a641dba3fe13df8e24be24eb73ace54e3458f33507aa75947ded6e7c281552e
                                                                                                                                                                                                                                          • Instruction ID: 74dd459e97090062ec2e8968132dee7690c65677203e153a76d1ea95460aafeb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a641dba3fe13df8e24be24eb73ace54e3458f33507aa75947ded6e7c281552e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F025E35A10719DFDB15DF38C854A9AB7B1FF89310F118699E949AB361EB30E981CF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ac6da5b4aa167eef5cbe1becc0034e684726cd91f054445c86197a8d81a6ddba
                                                                                                                                                                                                                                          • Instruction ID: 42edbe18866207987291477ff0ca0e58d3c61156edb44b96fea2899af4c11e33
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac6da5b4aa167eef5cbe1becc0034e684726cd91f054445c86197a8d81a6ddba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66D1CD34F102499FDB55DFB9D854AAE7BF2AF88310F148029E902EB395DB34DD428B90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c252e79eb79c7a3f74701d7ff65f69f8ae32075943f1dddeb279f8a005c28da5
                                                                                                                                                                                                                                          • Instruction ID: c49c964ae73e8c786e07ae491fe19a4124b7554bb879ffab951ca800104715a4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c252e79eb79c7a3f74701d7ff65f69f8ae32075943f1dddeb279f8a005c28da5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39D1CF70B10215CFEB449B64C954B2D77A6FF89704F109469EA028F3A5CBB5EE42CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8fd47cd3f3433d267ff2a5656bf695a6d8d98fd75f48cd6968337f5432b91266
                                                                                                                                                                                                                                          • Instruction ID: 24a22524f06a564252d770b741df653620bd869640744194658add7494f14fd4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fd47cd3f3433d267ff2a5656bf695a6d8d98fd75f48cd6968337f5432b91266
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1D1AF34B102049FCB55DF78C554A6EBBF6EF89300B15886AEA06DB3A5DB31DC49CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: da6c82053c85b57f41193450f4b5f096e532026bafbfc14b1b6c95a0431d5f45
                                                                                                                                                                                                                                          • Instruction ID: 4c986c4c51faa8e881c14b597025abe48ee691b3e1232ef8c8c1458f3ccbdf6c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da6c82053c85b57f41193450f4b5f096e532026bafbfc14b1b6c95a0431d5f45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CC1C170B10215CFEB449B64C954B2D7BE6FF89704F009469EA029F3A5CBB5DE41CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ee47694bc073f1b14d8b1030626361de2388a69553d8b6f0e2d80d16f0da2831
                                                                                                                                                                                                                                          • Instruction ID: ae7cebafa84cafbd460697dfeb6f339a4cad7293789b7d6ac9d0e96b352412d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee47694bc073f1b14d8b1030626361de2388a69553d8b6f0e2d80d16f0da2831
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89C1AD35B102059FDB44CF69D9449AEBBF2FF88340B058929E915EB365EB30EC46CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 62dcc60acf64fdba76509b4b6cf4b212274c9537eddd3803e6e79b57e475b316
                                                                                                                                                                                                                                          • Instruction ID: 222f8f4637f3b9e5421e2a666d5e82e034c7542cc9ab153a819c7ff242712d64
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62dcc60acf64fdba76509b4b6cf4b212274c9537eddd3803e6e79b57e475b316
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0C11534B402148FCB44DF68C994EAABBF6EF88704F1180A9E506DB3A6DA71ED418B50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cb2fb27f70a53dbea24ae3720f72c152d889b24eccde1581f89916b361ba01a8
                                                                                                                                                                                                                                          • Instruction ID: 193d8a250280834f31ad7b8968afa2baa93a47ddd19e7674299338a90ff6cddd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb2fb27f70a53dbea24ae3720f72c152d889b24eccde1581f89916b361ba01a8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAE17A70A107498FDB61DF28C484B9ABBF1FF84304F158699D949AB352DB30E985CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2ef5143d8c2a5f48303162bcb092b3c9a2b2a079b86637862e799011f869d441
                                                                                                                                                                                                                                          • Instruction ID: e7f88a27bc1b482d8d8fcaf79d2ae616132d3be2a3aa40a9af257e2a7ea129d7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ef5143d8c2a5f48303162bcb092b3c9a2b2a079b86637862e799011f869d441
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDC1AF3162D10DCFE788EB58EA818657BB5B7447C07026616E26B8F669C730EDD28F90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a849428a207a48954529224e664f34abe0c6e349cb6ce1d3aff899acebaa1b8c
                                                                                                                                                                                                                                          • Instruction ID: 0613d606882e73fd4a15d1d371fe3a1ee364c3f1e9ac661e5c8c20fb1b7f87fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a849428a207a48954529224e664f34abe0c6e349cb6ce1d3aff899acebaa1b8c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4C14B34B106058FCB55DF69C484AAAFBF2FF88301B1585A9E946DB366DB30EC45CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ec4c2a2e1a058ec46512259c7cd723632385f9c4176fbc5d1fd7f38bf6731b94
                                                                                                                                                                                                                                          • Instruction ID: a42afcf8617ed9e5fa6a2d8eb439c5f7e4f3dde19239015032e820565a7065fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec4c2a2e1a058ec46512259c7cd723632385f9c4176fbc5d1fd7f38bf6731b94
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAC12C3191071ADFDB11DF78C854A9AB7B1FF49304F118699E949AB361EB30EAC5CB80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9f9f8c97097ac819eee9387f4839d77f335d5875258cb7cec3604dfd89be3928
                                                                                                                                                                                                                                          • Instruction ID: c399a6d5e75f9ee9b9c70ee10d0630ffb6c2b04b640de5b09dfabec6c6185cc0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f9f8c97097ac819eee9387f4839d77f335d5875258cb7cec3604dfd89be3928
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31916A34B012049FC749DF69D89495EBBF6EF89310B2585AAE915DB3B6CA30EC41CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 58ed792e145c5f5f5d5771134bd200a6447f2bcec6d09775d2250adb14a7db81
                                                                                                                                                                                                                                          • Instruction ID: 1521bdd6d4392b0c18fb5e2a19b0310e8dc84c687d68a7e3e06cac2e7e802dfd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58ed792e145c5f5f5d5771134bd200a6447f2bcec6d09775d2250adb14a7db81
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1918E70A002058FCB48EF79C85466EBBF6FFC5300B208569E916DB395DB349D46CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0b81fc31b107fd850d5cf0484363758596726e76930158db008020e358b3c7f6
                                                                                                                                                                                                                                          • Instruction ID: ca592c64af5adb8056d85595a0a3a63dedbf4226a51d8c7ba0fb599293f4eff8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b81fc31b107fd850d5cf0484363758596726e76930158db008020e358b3c7f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF81AE71A002499FCB45EF78C844AAF7FF6EF89310F10852AE909EB351DB30D9458BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: daf9ba1917825510982cc247d413e539fba7efdc9d7e44b14ba1021e55773cc5
                                                                                                                                                                                                                                          • Instruction ID: bd303167bc09b2d917ffb480bbd593705d9efd45a311a67088c984ed5858d530
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: daf9ba1917825510982cc247d413e539fba7efdc9d7e44b14ba1021e55773cc5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32A1D335A11209DFCB45DF68D888E9ABBF2EF89320F1645A5E505DB362DB30EC85CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 00f92ed6b187990c9b49923b62ae90e86b2cf2e8d788bf80026a8ca7b3ae2750
                                                                                                                                                                                                                                          • Instruction ID: 570ba00ae9bcaef15d378d8170ce3180d40e9e0526e81093029cc19f4b3e6c42
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00f92ed6b187990c9b49923b62ae90e86b2cf2e8d788bf80026a8ca7b3ae2750
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31710774F04344AFD705AB78982476E7FF6EF86300F1580AAE905DB392DA319D46CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e2ac9be92df909c2a7443ff51bca5fa8704c0522d582896f9829d3fe88e3dfec
                                                                                                                                                                                                                                          • Instruction ID: 985e8fa68b648283be545e4fb96ffc0d4b1746873b3f5e6435f7b9d09d7809cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2ac9be92df909c2a7443ff51bca5fa8704c0522d582896f9829d3fe88e3dfec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D361DD34B043489FCB45AB78942816EBBF7FFD6301B10856AE606DB381DF348906CBA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c8da90967223672fa496740dab04773c8339ca23480382bea52a471bfe2cf669
                                                                                                                                                                                                                                          • Instruction ID: 5dece5899cf05a23c19893fe798cffa471571f0b1c1be51eb3960efcc3aa1f52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8da90967223672fa496740dab04773c8339ca23480382bea52a471bfe2cf669
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1471D734E107099FDB05EB64D844BAEB7F6FF85300F00C52AE655AB351DB70A985CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 82ef6acee4a46be20460996b92457983f4218dc5741e0437ac9b37571fb8fb98
                                                                                                                                                                                                                                          • Instruction ID: fe24b95dfefecc158c36f5fe5c0ef8488bd35b5c7dd765d01bf4bb45de338254
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82ef6acee4a46be20460996b92457983f4218dc5741e0437ac9b37571fb8fb98
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7519D35B007049FCB559FBAC88486BBBF6BFC92107148A2EE546C7361DA70ED058BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b078eda8669ee43b0b17f8315b0ce6f92828246bee59540b231951fe6065bdc9
                                                                                                                                                                                                                                          • Instruction ID: eda233681dd34e825e144f19e04698a0b33705acf5661ea9d136b3555795906c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b078eda8669ee43b0b17f8315b0ce6f92828246bee59540b231951fe6065bdc9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79615934A10205AFCB55DF68C584A9EBBF6FF89300F148569E9069B3A1DB31ED49CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: db04aeb7db91a81e0f3716b679d8a47134b70e99871c32f91a00b646cf6e2673
                                                                                                                                                                                                                                          • Instruction ID: faf212175c172317eebec91c4f887e12e981e7eff50cc082ced17b43e1de087b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db04aeb7db91a81e0f3716b679d8a47134b70e99871c32f91a00b646cf6e2673
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C713774A10209DFCB55CF68D598A9EBBB2FF88310F044569E9059B3A1DB70EC85CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4d4d85e83564b11263115c78bb3922a0b5d53140aa6ef11de7e10c5b283adb50
                                                                                                                                                                                                                                          • Instruction ID: d5e6b6e4bff6bd9dc7244e8a1299d9bcf610134105fc510a55bf5613c0da580f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d4d85e83564b11263115c78bb3922a0b5d53140aa6ef11de7e10c5b283adb50
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F511435A11208EFCB48CF59D884E9EBBB6FF98320F158166E5019B361C770E885CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 53d27b5931cae57edb9a814849f35fafd7b8dade63f12768630433ce3175c7a9
                                                                                                                                                                                                                                          • Instruction ID: b24e4760f12a320f3704c4b916064d1a572ad5a9775a7a102786d454352777dd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53d27b5931cae57edb9a814849f35fafd7b8dade63f12768630433ce3175c7a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F614871A00209CFCB44CFA9D8849AEBBF6FF88300B158565E915EB365DB30EC51CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 453f8db065ea1c2c91835ca0e89abe2011ab2ec1677deaa4b582326e8a0920ff
                                                                                                                                                                                                                                          • Instruction ID: 59698c8de4c9880dc172ce54e440296608dab66e3ad7a193d4971970d37d0f50
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 453f8db065ea1c2c91835ca0e89abe2011ab2ec1677deaa4b582326e8a0920ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F513771E20319CFDB64CFA9D881BEEBBF5AF48310F158429E815AB244DB749846CF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: deae2384688f95c6f8284514981283d38ec126253a9cf82b1dda2589cf1fa329
                                                                                                                                                                                                                                          • Instruction ID: e9e2982ff280e9ff9784ca51141a68317547146e44ca559eb0ce0275ef31b9d2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: deae2384688f95c6f8284514981283d38ec126253a9cf82b1dda2589cf1fa329
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E85149B1E20359DFDB64CFA9D885BEEBBF5AF48700F148429E815AB240DB749845CF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0ccf0fdf494f230faec7af0f542f1a90b6f8a7d48e35b49f4339df8f1b95933e
                                                                                                                                                                                                                                          • Instruction ID: b4231796368185ef03a5f5b63a0ea740f9af66ae42cdbcaef9d7a24358444860
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ccf0fdf494f230faec7af0f542f1a90b6f8a7d48e35b49f4339df8f1b95933e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19416930B093859FCB15AB78981452A7FFADF83204F1945AAED05CB393DA35CD06C7A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 60da15a6bd56a3dfa3c5681facda6eb0f4e65c235c56ad9ee8b13d43de244d26
                                                                                                                                                                                                                                          • Instruction ID: fe0c09213a63b9cef4f5f7702d3dedb7bda025d42c7f8a6014fffdfe03ca5742
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60da15a6bd56a3dfa3c5681facda6eb0f4e65c235c56ad9ee8b13d43de244d26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0415E30A10305CFCB55EF78D8546AEBBB2BF88200F14456AE54AEB255EB35D886CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3194d97610ac45583441ac8d5f078ce8e0443f97c0c6ac6eaf0cccb7f7623c1b
                                                                                                                                                                                                                                          • Instruction ID: ab2a056c6917378f9ec268ec9856729083f729ed550f4f42ffcb365ba51e1821
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3194d97610ac45583441ac8d5f078ce8e0443f97c0c6ac6eaf0cccb7f7623c1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26417C35A10606CFCB64CF59C8809AABBF6FF89310B16C959E959AB361D730F801CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 80e1d1ce164ce60d10ae7f493159a1954fa84eba1cd7ac0af64da339ec1fc2c8
                                                                                                                                                                                                                                          • Instruction ID: 58de8e3feaf4826801d3229bf9d69118cdd1a0b486834c03838cf8341325d4b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80e1d1ce164ce60d10ae7f493159a1954fa84eba1cd7ac0af64da339ec1fc2c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3413D30A10305CFCB55EF79D8546AEB7B2FF88210F148569E54AAB354EB35E882CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0b53c1fc44e0016bba33eec0ef84def7bc8b1c338421202d7e04e3be2af371de
                                                                                                                                                                                                                                          • Instruction ID: 4605898438be51eedbee2d2d508ca5ecdabb3ddec828059c275b507ab34863ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b53c1fc44e0016bba33eec0ef84def7bc8b1c338421202d7e04e3be2af371de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2741B2787105109FC748DF29D988D1ABBFABF8961172681D9E949CB376CB30EC40CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6b54bb773d7394bb08291b2278b5a4d2c34d798f6f911e5764d47aec04fba4f9
                                                                                                                                                                                                                                          • Instruction ID: 78209e5c22403758366aba61bfcea4c49148746b27e802c06148c3d36cd1219f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b54bb773d7394bb08291b2278b5a4d2c34d798f6f911e5764d47aec04fba4f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17313735B112159FCB19DF38D884AAEBBB2FF89210B508469ED05DB365DB31ED05CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d7449f84401f7d099852fe2aa28a12dfce12dcd5dcce753dc963c3fd2f896c66
                                                                                                                                                                                                                                          • Instruction ID: d460017b2c0e9b450f322264e45cbb30062e60abc53731848ae3c14c0ba06d81
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7449f84401f7d099852fe2aa28a12dfce12dcd5dcce753dc963c3fd2f896c66
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 034191757205109FC748DF29D988D1ABBFABF896153268199E949CB376CB31EC40CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9de000c7b19fafa1edd5051a45dfcd4b27ff429cb4541e818f80f5be183ad518
                                                                                                                                                                                                                                          • Instruction ID: 72b419708f12ae1d649fcd0e577372eb7d67af4334b70ccaa9d3b9fb3b13d6fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9de000c7b19fafa1edd5051a45dfcd4b27ff429cb4541e818f80f5be183ad518
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B641F634A00204DFDB45DFA8D584AADB7F6FF89301F14846AEA06A7390DB32AD46CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 70e55df479c14791929d6e8693a2d41933e5f0cde8170cc7ba29b15d9d91a3e2
                                                                                                                                                                                                                                          • Instruction ID: d144da41cc1c2e3b28efa41e5d98ea9f2a3f03d70b0489d6076bbceed72fcdb4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70e55df479c14791929d6e8693a2d41933e5f0cde8170cc7ba29b15d9d91a3e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F316B75E10215CFCB55DFA8C894AAEBBF1FF89314B1040AAE616AB361C770AD45CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3bb383d1aa89661294814b82fca92f7f1a8a55c5e23feaa33c37feaa62ab75df
                                                                                                                                                                                                                                          • Instruction ID: a1b486fc772a8c84e85af97ea3281b00f5506abbb6ce768061000fd9e23864a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bb383d1aa89661294814b82fca92f7f1a8a55c5e23feaa33c37feaa62ab75df
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5315935B112119FCB19DF38D8849AEBBB2BF89310B008469ED06CB365DB31ED05CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 38426e74ce654f356cd80604bcd478a96240d5fc72a75d3c111256544c80687a
                                                                                                                                                                                                                                          • Instruction ID: 41ba952891979fa44830a06a7a40f2829b7388cefb6cfd3aa2c1bf07aa35df73
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38426e74ce654f356cd80604bcd478a96240d5fc72a75d3c111256544c80687a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E24101B1D112189FDB64CFAAD944ADEBBB5EF88310F10802AE815B7250DB74A945CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 00cc27829f1615089214cb2486fb63fe6612cc7c3026e80f060a818a6b6689e2
                                                                                                                                                                                                                                          • Instruction ID: 63d8c1cb80c93242d6343c7fbf8ebb708cf1ac97842f610fa80d1723fea76e1f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00cc27829f1615089214cb2486fb63fe6612cc7c3026e80f060a818a6b6689e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94317430A10608CFCB44EF64D8589ADBBB2FF85701F148169E506AB361EF30A946CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 525112565c69452a3ac53a448db089a9717b008e6078cc4660faa6478599dd4e
                                                                                                                                                                                                                                          • Instruction ID: 6e0c284da6eb219eda2ab050c5a9ad109f00d2d35074f809207d2b44cfc52506
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 525112565c69452a3ac53a448db089a9717b008e6078cc4660faa6478599dd4e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28314975E2161A9FCB44CFA9D8808DEF7F6FF89310B10816AEC15A7320EB30A905CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: de9045c1207172b9c6f984ef52eb046abde8fdd7c45db0dca5060920c95e5549
                                                                                                                                                                                                                                          • Instruction ID: 082534769b1b33de1863b30a3b572aae71bb10d10ea613cd00bb1476cb74ae97
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de9045c1207172b9c6f984ef52eb046abde8fdd7c45db0dca5060920c95e5549
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67213830714204DFE742AF78E81176F7BA9DB81305F00446AE655CB681DB748905CBF2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 67acae0e95fb8f9b53dbc51c6779accb702b584053caa5141a0144633ae45321
                                                                                                                                                                                                                                          • Instruction ID: d44fc53741c26d8242b1552c279e780622d12b46c575e377d80607a93ed18313
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67acae0e95fb8f9b53dbc51c6779accb702b584053caa5141a0144633ae45321
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34312975E2161A9FCB44CFA9D8808DEF7B6FF88210B15816AED15A7320EB70A945CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b7889fd93193b1f96f9df65ffd05ce4ba29301155424b165114bdb4dd873573f
                                                                                                                                                                                                                                          • Instruction ID: 37c1565cee85dfa8861cdbec982e1e4a7e13bb70219db4df109816acc4a89927
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7889fd93193b1f96f9df65ffd05ce4ba29301155424b165114bdb4dd873573f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB3122B1D102589FDB24CFAAC994BDEBFF6EF48300F14802AE805A6250DB749845CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8ab7bbf2f430913211d7c55d8a15e79176e6159d8b3b060707fac96b71a35de0
                                                                                                                                                                                                                                          • Instruction ID: 134d3354adc8fdedf2fa6ff5c365564d2ab90afab3d07b890a813d204d936138
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ab7bbf2f430913211d7c55d8a15e79176e6159d8b3b060707fac96b71a35de0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2219430B107498FCB45EF69D58096EB7F5EFC5200B40466AD5069B359EF30DD85CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: deffbb890ca1db1b58473fcb19db62113b4f5d36d8b650497351c71932270911
                                                                                                                                                                                                                                          • Instruction ID: a32997ea47fdc9868910a5426f99599ddc14a6f0c25d7663908852dfa36a29f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: deffbb890ca1db1b58473fcb19db62113b4f5d36d8b650497351c71932270911
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16213A357043449FC7156B3CA814D6B7BEEDFC662031A44B7EA09C7362CD20DC0283A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 04c3f035bd6d526066eb83e3c2e8b3b60386804145f2e77b286625ae47b53b8b
                                                                                                                                                                                                                                          • Instruction ID: 0cde93e05f2d48743bf29d3805f3975274336a3ed39ea7beb9345a3b51ed46fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04c3f035bd6d526066eb83e3c2e8b3b60386804145f2e77b286625ae47b53b8b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60310535A00109EFDF45DFA4E994AEDBBB2FF88310F048015FA16A7250DB31A955DF50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 99d5d173a66f993d79e74beb009a06edc3fc128eefb8d65388af878d93a22ad2
                                                                                                                                                                                                                                          • Instruction ID: 7100c01b2f7681c1bc40ae447c4e92a5e41634e5ed6a52fc310bf77df6ddb126
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99d5d173a66f993d79e74beb009a06edc3fc128eefb8d65388af878d93a22ad2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4021D330B10349CFCB46EF69D9909AEB7F5EFC5200B40462AD5069B355EB20D949C791
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 31746bada009daee636e56297c580892efbe4ec4f7679020533d8674b6e561c9
                                                                                                                                                                                                                                          • Instruction ID: f3aaf650d511fbdeb449616ec40c3810e5879e2314316e21c8bd50edb2d29609
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31746bada009daee636e56297c580892efbe4ec4f7679020533d8674b6e561c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03218E74A16289AFDB41DBA8DC54ADEBBB9EF4A311F04806AF400F7262C7345D04CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4aea1f45e98bd0f9ae55a5cae5e5fdbf3cfd8f16acc368426a0cc92ebab37bfd
                                                                                                                                                                                                                                          • Instruction ID: 23c382cfdb83aeb12a8de0dcbc51f40dc505841d4a911810988140bcdbff6458
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4aea1f45e98bd0f9ae55a5cae5e5fdbf3cfd8f16acc368426a0cc92ebab37bfd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8216B31A06281AFDB138F25DC408A7FF79EF82320B1485E7E94487113C3319958C7E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019018663.0000000006230000.00000040.00000800.00020000.00000000.sdmp, Offset: 06230000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6230000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 695f28339bfdc5052b8daddf97ca2169ffa1e11e5f02a5f9b3f3be82369d2ac3
                                                                                                                                                                                                                                          • Instruction ID: bc87ab6eab7afd8ce3106f1562d44381e96bf658d02a1c027761e558b167c679
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 695f28339bfdc5052b8daddf97ca2169ffa1e11e5f02a5f9b3f3be82369d2ac3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A215A35B500159FCB54DF69C984EAABBB2FF88714F1180A9E9059B3B5DB31ED05CB10
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ecf84d617cd0d0adf88ac67a7bb8aea0c5db2e31ddf54212897a05d09d19fff0
                                                                                                                                                                                                                                          • Instruction ID: 2bfa167a1632aa8401675a41a715b1e53f0ba39b4a0e5f455e7a6ea289fe8237
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecf84d617cd0d0adf88ac67a7bb8aea0c5db2e31ddf54212897a05d09d19fff0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 823114B1D11258DFDB64DFA9D890BDEBBF9AF48310F24842AE805F7240DB74A845CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998518426.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_c5d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a25e1ae896e69cbf530731cfdddbd142ebced9613a569d240671ee3f9229979a
                                                                                                                                                                                                                                          • Instruction ID: b1be8dc9dde0f087ccd352509b96ca4b7b70f275284455ed3a276bd7fa0268fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a25e1ae896e69cbf530731cfdddbd142ebced9613a569d240671ee3f9229979a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 742145B5500340DFCB21DF14C9C0B26BF61FB94319F60C569EC0A4B216C336D88ACBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998518426.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_c5d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 555864459023601b558352694226c7a34a2f81ca577ef955fecef4439776fae4
                                                                                                                                                                                                                                          • Instruction ID: f2b1ccacc1e68dbbca8199ca1f5cfe6eb90d9181ab38be01c94e93c1e2129639
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 555864459023601b558352694226c7a34a2f81ca577ef955fecef4439776fae4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0214579100300DFDB24DF04C9C0B26BF65FB94325F20C169EC0A4B216C33AE88ACAA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 796b9c8c0574851d63284400e596a4716c3e5bbd75ccf3f9c0b0325d47a93d2c
                                                                                                                                                                                                                                          • Instruction ID: c5351a6f9db80da559bfe1ce0c4dff665128f4254a8df68f60ce89c4b1a02b6f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 796b9c8c0574851d63284400e596a4716c3e5bbd75ccf3f9c0b0325d47a93d2c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7521CF71A102059FC711DB6AC8409AFBBFAEF85310B01896AE5159B322CB30ED44CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1f72a61daca0dbe79ebe4e2b216d2ae0ec2048b619f442f9fe6f3a0a4019a8cf
                                                                                                                                                                                                                                          • Instruction ID: 7f019456ec970fe0f9bdc209f539b233e5fc42bf221fc6c06e70df4e85c3fe6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f72a61daca0dbe79ebe4e2b216d2ae0ec2048b619f442f9fe6f3a0a4019a8cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC21A170E15289AFDB41CFA8EC50ADEBBB5AF4A311F0451AAE400F72A1C7344941CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998590879.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_c6d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 89d64359b74f53ee30dc156d2f6aeb0a89331eb399e379bda6e20467667b5404
                                                                                                                                                                                                                                          • Instruction ID: fd84050668c189d8edcddcc91bacb7f1063c785db0f9e204ca8194d19f2d0130
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89d64359b74f53ee30dc156d2f6aeb0a89331eb399e379bda6e20467667b5404
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4210475A04240DFCB24DF14D9C4B26BFA5EB84314F24C56DE90A4B256C33BD847CAA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b5a6a00883e82f91cd8ffef41a3297c216e977eeb06f7bc51f944b8831c3e97b
                                                                                                                                                                                                                                          • Instruction ID: 6ddb8d7fc160f72364a8521a1c53da94ff48a0bd424353ff0c683b6e9dc51520
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5a6a00883e82f91cd8ffef41a3297c216e977eeb06f7bc51f944b8831c3e97b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75219232A007049FC760DFAAD9808ABB7F6BF88320714872AE549C7625D770E9448B50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9745da053416c0261ebdac0814c3bb1d6c7e8f5f79652132a77475d09e00f54b
                                                                                                                                                                                                                                          • Instruction ID: 675361a1230707b1eaeada1b2fc542bb379343cf215ad75aea0aa38a5e047801
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9745da053416c0261ebdac0814c3bb1d6c7e8f5f79652132a77475d09e00f54b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21216D357141149FC785DF2AE888D6ABBEAFF89621715806AF509CB361CB71EC05CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 61b6a3c2c9239cd2c77ff5e5fa3f3a257875cb9281de2de0606b3db1cb5a1a28
                                                                                                                                                                                                                                          • Instruction ID: 747371540669b3f84212be7bf81d9c7058a421cd672f219229e40b8a89dfc944
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61b6a3c2c9239cd2c77ff5e5fa3f3a257875cb9281de2de0606b3db1cb5a1a28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00211074B104018FC744CFA9D998C6ABBB6FF89714B2140A9E906DB332CB70ED05CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9c3419902c5b5d98fa412fbe8e8debc6bd6cdb54361bbc0a3862c5fbf6c0a6c9
                                                                                                                                                                                                                                          • Instruction ID: 66f54e47bbcae33b8e3c49d4ed66e43d856e8687915f4f1271b94ecbfdf71c98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c3419902c5b5d98fa412fbe8e8debc6bd6cdb54361bbc0a3862c5fbf6c0a6c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19210471A09354AFCB12CFA4D8149EBBFF5AF49300F18459BE941E72A2C7358A05CBB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ab24ab8ca51a835b9915c4d547ca05c1a29697ff4dff901fb402aa3f42855cc1
                                                                                                                                                                                                                                          • Instruction ID: 8914db65beddcd03bb477422ef92045a0e002598694dfbb6df440d6492f30f8e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab24ab8ca51a835b9915c4d547ca05c1a29697ff4dff901fb402aa3f42855cc1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95218E35E142088FDB55CF69D494AEFBBF6EB88311F14806ADA09E7351DB708C45CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e06d6db0134292a4fccc5ffc32f1fc60624ba617f7bfe7b34dce08ef2220ef6d
                                                                                                                                                                                                                                          • Instruction ID: 8e46739c00a7d31c6dbd100910c40cb9a0e91a06834905446f60c2b841ab358a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e06d6db0134292a4fccc5ffc32f1fc60624ba617f7bfe7b34dce08ef2220ef6d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C621A2316057549FC325CF2AC940957BBFAEF86314B04896AF549C7662DA32FC46CBE0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 99f8a2a9b3588c2af13ba6d31c6eef45c5d237eef5156376809453177cce9bc9
                                                                                                                                                                                                                                          • Instruction ID: 753b989de8d47aeb319e305f16a4ecd726522be11f442fd6afa092cbe85317ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99f8a2a9b3588c2af13ba6d31c6eef45c5d237eef5156376809453177cce9bc9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6215134724601CFC759AB39D59862A77E6FF882117108429D65FC7B50DB30EC46CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a28237172dc87044518a077f85844760f0b029e8b99294348757bbaf417d16eb
                                                                                                                                                                                                                                          • Instruction ID: 7aea64d9cef49814d4051bcdc0f1762dd48fddabc4b98dd674c89bf7f69ae1b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a28237172dc87044518a077f85844760f0b029e8b99294348757bbaf417d16eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D219531E207099FDB45AB64D84869AB7B6FF89300F10C62AE656A7350EF70A945CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 376c83965894db37ffbdd0bee9f4b38224fba4836ae066b36d61a49403f4f05f
                                                                                                                                                                                                                                          • Instruction ID: 90a71e0d458a499360b3c75f8ae4b77d57d034a38cc32ceb99815851a660bc75
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 376c83965894db37ffbdd0bee9f4b38224fba4836ae066b36d61a49403f4f05f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E921DF74B104158FC744DBA9D99886AB7FAFF8961472140A9E906EB331CB70ED05CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7cf8f14bfd97841bc9529b391c1bb557da6b3157414cb64d6560d8faa394462d
                                                                                                                                                                                                                                          • Instruction ID: 7a13b08a83440b4d7382a163b115491564e4433963d64c181b3b1e0ed9c3c445
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cf8f14bfd97841bc9529b391c1bb557da6b3157414cb64d6560d8faa394462d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 382115B1D102589FDB24DFA9C895BDEBFF8AF08310F14842AE845E7240DB74A945CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ddbc7ff74d571d6d6e1b03383c946bb28202f1de7f11d968db52e9175373a99a
                                                                                                                                                                                                                                          • Instruction ID: f52d6c2fda8435349800a8e4414787188267fce1ec516ebcd88cb18a823298ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddbc7ff74d571d6d6e1b03383c946bb28202f1de7f11d968db52e9175373a99a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07214D726106089FC755EF68C544D9BBBF9FB49210F40856FE146D7650EA30F985CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998590879.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_c6d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 05cd6d848cd801c249e057d2b88ac89937304fad489e9b5c9b0ae01f3d3e7bec
                                                                                                                                                                                                                                          • Instruction ID: 2863ab1092091c377f605e7f9a72d17690ecf86289fdb921e288ad283fd3927f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05cd6d848cd801c249e057d2b88ac89937304fad489e9b5c9b0ae01f3d3e7bec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 122179755093808FCB12CF24D994B15BF71EB46214F28C5EAD8498B6A7C33A980ACB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2831201fcd970a9c4a38c4745d9b6eeee1626c9e6f3e6663c2268bd40c5a0484
                                                                                                                                                                                                                                          • Instruction ID: ab31671e23cfb0a4dfed7cad28e4c6828655dca059ad906018df91106d079692
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2831201fcd970a9c4a38c4745d9b6eeee1626c9e6f3e6663c2268bd40c5a0484
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1121C471E20608CFDB58DFA9D9486DEBBF2EF8C311F14806AD505B7260EB719984CB61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 892e0cd69a7a6a61e46b57a64dec63893ef91c7baa98b7dd0a4119987183333f
                                                                                                                                                                                                                                          • Instruction ID: 4f347565a810f4dc8374a12edca373e070d41ab180773c44bca2ffc0ec86adec
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 892e0cd69a7a6a61e46b57a64dec63893ef91c7baa98b7dd0a4119987183333f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01115536A01106DFEF62DF19D8808A6FB65FBD5321B04C1B7EA2587201C331E869CBE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 45f80fb7c6f29717ef9bb8392fef31aa5a4051074e9b2170696f639d42d184e8
                                                                                                                                                                                                                                          • Instruction ID: dc74c7ca51e909868dfdf367c46a414657cd4cf766e93652af613ec8f33f0d5c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45f80fb7c6f29717ef9bb8392fef31aa5a4051074e9b2170696f639d42d184e8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1311C4317156009FC7459F1DECA086A7BAAEFC6A11314419BEA05DB322DE61DC01C7A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8038607c472d030a0cb846fde05ba1cb7f6daefd8247c6b560c3069979adf649
                                                                                                                                                                                                                                          • Instruction ID: fa76f1cc0f5d920eb55b0e4120a35e89a51ac2a5717c96cd8e56994e4b692a1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8038607c472d030a0cb846fde05ba1cb7f6daefd8247c6b560c3069979adf649
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50118631700210EFDB568F14D898E67B7A6EF84611B098196F904CF275C730CD50CBB0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 726da8f5687733b2d54de119bd8c86a93de0c0ac05af2ead932904f6fab38c88
                                                                                                                                                                                                                                          • Instruction ID: dded040ab1daa36c8eaac23144f55b96e755597644a94617e9f4d037ef6822ed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 726da8f5687733b2d54de119bd8c86a93de0c0ac05af2ead932904f6fab38c88
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC114674E11119AFDF44DFA8E844AEEBBB6EF88311F14902AE900B7260CB345D05CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 87717abc28d608d501150750b980a621cd1d894cb19d8e78ecd175ebcccd1724
                                                                                                                                                                                                                                          • Instruction ID: 4102ebd453dd900bf6721ce98b992a6a75258cbc564e4491d45279d18a9fd9c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87717abc28d608d501150750b980a621cd1d894cb19d8e78ecd175ebcccd1724
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B521C274E112189FCB58DFA9E8846DDBBB6FF88311F10902AE805B7250EB781905CB54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: aa9169cfc453d8200bcabf916aca4e0dc89156c2bceed10f48e08ded67d679a9
                                                                                                                                                                                                                                          • Instruction ID: f31b15f1010cb559e999ff1621e268dc237419a2b78ec633b7ebd2b198c0e3fb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa9169cfc453d8200bcabf916aca4e0dc89156c2bceed10f48e08ded67d679a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C71125312202454FCB96A738A81456EBBE3EFC2381704483CE957C7754DD30AD8B87B6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998518426.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_c5d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ce69cba98bfff612cefda2c4877fe7df6cc59bd7a6ce96c012d28fad0f514114
                                                                                                                                                                                                                                          • Instruction ID: 0990009511ef8ab2e76cb793a9165cab81ebed1e4dc824f56801cd699c90c4c8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce69cba98bfff612cefda2c4877fe7df6cc59bd7a6ce96c012d28fad0f514114
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0511DF76404380CFDB16CF00D9C4B16BF61FB94325F24C6A9DC0A0B616C33AE99ACBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998518426.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_c5d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ce69cba98bfff612cefda2c4877fe7df6cc59bd7a6ce96c012d28fad0f514114
                                                                                                                                                                                                                                          • Instruction ID: 532ca04f3b8f3bd51abdf1ba42ee286c762429676f3ff0bd2193f17cb0050b75
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce69cba98bfff612cefda2c4877fe7df6cc59bd7a6ce96c012d28fad0f514114
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5211AFB6504280CFCB16CF14D9C4B16BF61FB94319F24C6A9DC494B616C336D99ACBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c46d7f5a00b321172f8b987360f3ee04c7f2ce3eecf8db471bd91de36b8d4755
                                                                                                                                                                                                                                          • Instruction ID: 684e5c5a15a3bf0ed47c1304256259e32f9b0f60057092a8305561106fe2b713
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c46d7f5a00b321172f8b987360f3ee04c7f2ce3eecf8db471bd91de36b8d4755
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2115276A006049FCB00DF78D845DAEBBF9FF89211B11426AF905D7321D731E945CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bd0622cebc8fe3981f8f88af29f743adb9dc0a82e4ea04a98c992813b707c00f
                                                                                                                                                                                                                                          • Instruction ID: 8ae9b01a2f2f8465e47ae03d194456b3a546964ba8cc8ea107c0a43b0d720ad3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd0622cebc8fe3981f8f88af29f743adb9dc0a82e4ea04a98c992813b707c00f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE018F31B00119AFDB10DEA9EC44ABFB7FAEBC4261F14403AEA14D3240EB71A95587A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 54a99a143a7f7cb6446614a3eb0ca55380201b8a2b98cc56b570e1ce6ec5ec8b
                                                                                                                                                                                                                                          • Instruction ID: 80701316506d75d17eca1046eac153a3e4a184e551597f7fe6f548fee71abd30
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54a99a143a7f7cb6446614a3eb0ca55380201b8a2b98cc56b570e1ce6ec5ec8b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B611B675900209FFCB81CFA8D5449ADBBF1EB08211F1484AAE909D7361E332DA61EF61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: be31d255c09cfeffcf658fff154c07ba382dd18b16bea156e1455cf64008f05d
                                                                                                                                                                                                                                          • Instruction ID: f2b69493a2a223a15fc77e69cb6c9d7d9bbe1916e6088ec23c2a5e77bea79c23
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be31d255c09cfeffcf658fff154c07ba382dd18b16bea156e1455cf64008f05d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99111574E101199FDB44DFA9E844ADDBBF6EF89311F10902AE904B7360DB345941CBA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 01674190306f939b4eaf4478c1010130b76e7345f16b36ada865523a4ebdff89
                                                                                                                                                                                                                                          • Instruction ID: 15c80448ecdb5fcd5f704d8931648c580325e468869d8a79c83c8dd0605ec0f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01674190306f939b4eaf4478c1010130b76e7345f16b36ada865523a4ebdff89
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2016231319204DFC7565729E9149A777AFEB86262715006BFA49C77A0CF358C82C761
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 048ad906b5ed088383a1ccd4307c25c6341db4f0c8c4ae0606ce188c86a9c855
                                                                                                                                                                                                                                          • Instruction ID: 90e0a789c746c710630e636bdab6452b784de7b1751b1fea2ae339353cf0bba7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 048ad906b5ed088383a1ccd4307c25c6341db4f0c8c4ae0606ce188c86a9c855
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6211D672A113449FD76ADB64C444E977BB9EF06210F04819BE146CB551DA30E989C7A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 44907e21437326ee23017b58f2cc72c2f7b210163aef1b9cca8b48153a552f24
                                                                                                                                                                                                                                          • Instruction ID: db9477f483c93a1c30dd14a1e542e3a21d2286c58dd312933440731022519ef3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44907e21437326ee23017b58f2cc72c2f7b210163aef1b9cca8b48153a552f24
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D911CE302043458FD325AB74E41466EBBE3EFC6342B148A2DD45A8B785DB74AD4A8BE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0c2f8ca1834a0c247cca154adcc93e24899821ed0a51a5f4a758bdb201552354
                                                                                                                                                                                                                                          • Instruction ID: 594e497b9b9681e7b2e766b958900f98ba1eceb273bb6173d637edac0f26ed57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c2f8ca1834a0c247cca154adcc93e24899821ed0a51a5f4a758bdb201552354
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1014075A00605DFCB04DFA8D844CAEBBF9FF89221B100269E905D7320D730E945CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6642f93fe8232338e3dc9bc0cec8d24873c73325655b591b7170098853fd6df5
                                                                                                                                                                                                                                          • Instruction ID: da8de3cbfd0b5fb808263bd90b4b6665cf1269342497c7a8d1e72c20906bb1f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6642f93fe8232338e3dc9bc0cec8d24873c73325655b591b7170098853fd6df5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2015A3690110AAFCB01CFA4DD05CEFBFB9EF4A210B1041A5F614EB171D6319A15CBB2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 88183bed0e27fa3a8bff336b7b5d6257ef1eaa2d07a0481edcb75bf766f1b345
                                                                                                                                                                                                                                          • Instruction ID: b8d234d75f15ef7917254c1e222319a3903af6abd1c09482687bcd696208a60a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88183bed0e27fa3a8bff336b7b5d6257ef1eaa2d07a0481edcb75bf766f1b345
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD110570E0021A9FDB18DFA9D8545EEBBB6EF89305F10806AD914B7360DB755E41CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3a4ad427f72ab678c0fd4d5ea417b5ffcbee741731682c718f533ef1e5df3aed
                                                                                                                                                                                                                                          • Instruction ID: bca62e13cf45bdf5a3c165a5aec5818fb15db559f271fb59dcd5eec77c940307
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a4ad427f72ab678c0fd4d5ea417b5ffcbee741731682c718f533ef1e5df3aed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED01F734B04254AFC7129B78E858AABBFFAFB89250F08016AF605D7361C7709D45CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 598dd8ead00a6240a025090010e90296ac0086bab2fb98f2edf67aee84e68106
                                                                                                                                                                                                                                          • Instruction ID: 8e43899d5f643796c2b3ce9559e5ea5f37002b12c2bab04c37c28e3e4dbd2aa7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 598dd8ead00a6240a025090010e90296ac0086bab2fb98f2edf67aee84e68106
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFF044327286098BE7A29358E800BFA37BA97812A1F040273E20DCF782C654F84187E0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 35c53454a26087ba9e85ff7fdd14618164bb1f232bc7bfdd4c0248612e02e8e9
                                                                                                                                                                                                                                          • Instruction ID: 8f2c79c71449a3975670388151e251c8fb091aa858c7540ec2e91464d4d8ba87
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35c53454a26087ba9e85ff7fdd14618164bb1f232bc7bfdd4c0248612e02e8e9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB01B1312202058FCA85A738E55852EBAE3EFC1395354883CE117C7754DE30BD8F87A6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998518426.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_c5d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ce5bdb8e9d8a01076412cde48e73d29d0b85a47074c8a8259a068f37743c5a20
                                                                                                                                                                                                                                          • Instruction ID: 8bccdd57999a364a90faf67db6e7f25eff1ce6ad6636ca7424af81abcc738b98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce5bdb8e9d8a01076412cde48e73d29d0b85a47074c8a8259a068f37743c5a20
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0401F735108340DAE7208F1ACE84767BF98DF41326F18C46AED1A5E2C6C6389888DAB5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fbb267037948c7dde1f307faac794fb93a9d333f4284d384081f4202a99ed58a
                                                                                                                                                                                                                                          • Instruction ID: ebc467ed9ce55e4849aea0a3619d1b81fd42b361f1436a233a5021d01aca6212
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbb267037948c7dde1f307faac794fb93a9d333f4284d384081f4202a99ed58a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95F0F032A162147FAB014A55AC048FBBBAEEBC9260B014467FE01E7341CA305C5586F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4ff1fa7e4c1101c6b5caf7d384ed08fad756dc3eba726bd4fc0051e22002cfee
                                                                                                                                                                                                                                          • Instruction ID: d108ec8949fd1cf7adac6e3d7fc67b6856a1290afad9fa92d31bef5c5ad8f821
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ff1fa7e4c1101c6b5caf7d384ed08fad756dc3eba726bd4fc0051e22002cfee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81F0F6723006155FE314DA59DC94FE77BADEBC8314F00452AE105D7381EAB1EC0087A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: feb45e932bc2a8dca0c32a92a07903138f22684dc20e409bd8c416213430ee2f
                                                                                                                                                                                                                                          • Instruction ID: 42eb8c444c956dab43da91b05f63bb3aa6511f4e08cfa1912c9b89a52de86299
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: feb45e932bc2a8dca0c32a92a07903138f22684dc20e409bd8c416213430ee2f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61F0F6632080D93FCB654E9A5C50EFB7FEDDBCD155B884016FED8D2241C468C951A7B0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 62766f76c5a0b4e8b98e4b9445267b0c4d06b8d1b8fa932f4b6c1a0f8e84a11e
                                                                                                                                                                                                                                          • Instruction ID: 687758051891b5dc31dec533a3f776dc290ba8d1cd90569efad80d93a202234b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62766f76c5a0b4e8b98e4b9445267b0c4d06b8d1b8fa932f4b6c1a0f8e84a11e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5901FD346183499FCB42AF78C8108A93FB6EF86300B1484E9E945CB362EA32CD02C791
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d36bdebcb398d8dde7456dd7444a755b97ebc99098c0db111a1a0fdfe5523db2
                                                                                                                                                                                                                                          • Instruction ID: 6ce96ef77d99974781be7abe609912b23b48946a412fce26b1c10ec509cba954
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d36bdebcb398d8dde7456dd7444a755b97ebc99098c0db111a1a0fdfe5523db2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D01D431A04328AFDB25CF65C814AAFBFF6BF88301F14446EE542A3260CB759905DBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 72deda60ff6d8840f4cb3f402287a6d818609f5554019b1b13a6f73f29814370
                                                                                                                                                                                                                                          • Instruction ID: 787164f6ce87391fc7cbcc76d46f796a52bf68ed4e0d23b812a026af7b4c30ed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72deda60ff6d8840f4cb3f402287a6d818609f5554019b1b13a6f73f29814370
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B201B1342002048FD325AF65E41866ABBE3EFC5352B50CA2DD55B87784CF74AD4E8BE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 571cfd487af96bbd163f820015032b2dcb37821dda4913b833572702b663d7c0
                                                                                                                                                                                                                                          • Instruction ID: bf156e7fc28b7e0446b7a560dfd4ef8e1f61a7a90c199b67151700a499c71d56
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 571cfd487af96bbd163f820015032b2dcb37821dda4913b833572702b663d7c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E018130A31702CFDBB99E39A504667B7F7BF84215B16883DEC0696614EAB1E484CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: eb61cc9ab9eaac60ca484670b796fa038aadd39c52b675210ebaed4ba724e0cf
                                                                                                                                                                                                                                          • Instruction ID: 10d8699a65057c61d712a8a3ef540e76dc03556a0f6a05581cae1c123fa2add5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb61cc9ab9eaac60ca484670b796fa038aadd39c52b675210ebaed4ba724e0cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 910144B4D0925ADFCB50DFA9D9497AEBFB4FB0A301F1084AAD815A3381D3741B80DB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dfdebb63491730595dca48fa9d3be41c71b8981b24480629ebc5b9505e3e67a4
                                                                                                                                                                                                                                          • Instruction ID: 4fe649dba7b48066eb6b46be8c7d8052d29bff101615a5469f03bbbb9ac788dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfdebb63491730595dca48fa9d3be41c71b8981b24480629ebc5b9505e3e67a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4018B366002119FC786CF58C884C5ABBF9FB49320305C69BF918CB392CB70E845CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 38aa68afc2a683153d97188c7322bfcafea6730da5686c8fac42b96c22865e4a
                                                                                                                                                                                                                                          • Instruction ID: 8ea251058f15b5b3f3d8945e52a5b4b01077d5c963b90b11e5d2434c13ae7e1f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38aa68afc2a683153d97188c7322bfcafea6730da5686c8fac42b96c22865e4a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9F0EC793151109F8705DB18E894C7A7BBAFF8921531941D6F509CB332C621DC42CBA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fcf0479884d244a66bdc45c3a3c3bebe2a54f873dc824935ca35789e0572a80c
                                                                                                                                                                                                                                          • Instruction ID: ac3671c3e7f4a320b6d0eaeaf80789f73b10b03219adfc951a5509f700388134
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcf0479884d244a66bdc45c3a3c3bebe2a54f873dc824935ca35789e0572a80c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF08C39B002058FCB46DFA9E5046AD77F2EFC8365B240069EA06DB3A0CB31DD45CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 109c2d3c655f085cc80f77a8c5877fe74eed2b4eab2cfede7a525538febed0ea
                                                                                                                                                                                                                                          • Instruction ID: a524c1abec19b24aaaba75e1d607ce502899bd57afb16b6a7a7f45780f228eeb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 109c2d3c655f085cc80f77a8c5877fe74eed2b4eab2cfede7a525538febed0ea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BF0AF31B041149FCB15DBA9D848AAEBBFAFB88351F08012AE60597361CB709D45CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 255e297c06bde21453d3c2685075dede564cba31071137d0476f45ce4eff8a4c
                                                                                                                                                                                                                                          • Instruction ID: e8f09bf3fdc308219e460f7c1e7294bbe81ddc35096f9a058f0dca3a747fc36b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 255e297c06bde21453d3c2685075dede564cba31071137d0476f45ce4eff8a4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD01E831640B049FC724DF2AC984957FBF5EF89310B008A2AE54A87B75DA71F8498B94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f938a4bcadbac66c610845d7db05eaefc6ee00e129afb729b5a3dde347301630
                                                                                                                                                                                                                                          • Instruction ID: 6dd551a31ea82e45b79d641863cb214676f424e8c1308b165f5b8932ca111491
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f938a4bcadbac66c610845d7db05eaefc6ee00e129afb729b5a3dde347301630
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0001D6B4D0521ADFCB54DFA9D9486AEBBF5FB49301F1094A9D815A3350D7740B80DF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 01301fd29960650af06393f0a3b9bcc41a80ac38874cae0722e7592550bf8d87
                                                                                                                                                                                                                                          • Instruction ID: 836720e71d28f337ff08515a0710d466a01c3d316114d647b6bb2628db48cf6d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01301fd29960650af06393f0a3b9bcc41a80ac38874cae0722e7592550bf8d87
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07F01D74D152099FDBD9CFA99804ABBBBF6AF49211F00806AE518A3250E6305541CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0ed62985f7e37b14dd4275da55e8ee842e30686df58f5ade370340ca268f048b
                                                                                                                                                                                                                                          • Instruction ID: c091d1a14ee4dc17cf4bb55be585a5f01eadc98ef0f9a0bc70e42bf6ce5fe235
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ed62985f7e37b14dd4275da55e8ee842e30686df58f5ade370340ca268f048b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AF052713295806FEB968B10BC00BFB3F2BF781200F05809BEB01CB292C678492AC361
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.1998518426.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_c5d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ef8b00610742edff1d1088da37fb8f02db3ba42fb1fb99af4566b33b6582730b
                                                                                                                                                                                                                                          • Instruction ID: 6274d8281c285fb7f1b3907c51ef171b1a29500edb543094f0703a6348f0a3c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef8b00610742edff1d1088da37fb8f02db3ba42fb1fb99af4566b33b6582730b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20F0C2714083409AE7208F1ADCC4B62FFA8EB51725F18C45AED095E286C2789C84CAB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d1c4da8f45d32e53978b51cf83a09b8cd812182b3b129c678fcb1aeff330d0d6
                                                                                                                                                                                                                                          • Instruction ID: e99409b69a9ddb5c675101aaaafff70abe837d42bfe9796c8c9c129588d87d58
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1c4da8f45d32e53978b51cf83a09b8cd812182b3b129c678fcb1aeff330d0d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A012631505B428FD325EF25E408575BBF2FF89341B00CA2ED88BC2611DB30984ACF84
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8b91cbf088d3692eba2bba3ecaec3e8a72c32480130ab9e24e506a91704aec89
                                                                                                                                                                                                                                          • Instruction ID: 5e07b583892c98514d6994e1b6de8f67f174f063974629a52064958db17618ae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b91cbf088d3692eba2bba3ecaec3e8a72c32480130ab9e24e506a91704aec89
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29F059312042805FE3212769A81479ABFD6DFCB742F01416DE61EC3283CA21084987B5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0974dfc1cc5e4f2875e6dd0badc0dc39185ad7ba5b695ace54a1c9fcfc54d66e
                                                                                                                                                                                                                                          • Instruction ID: 8b3bda04695861f6b6124fd162ba4f4f84e0b009ef91d35ca1666fffd392e544
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0974dfc1cc5e4f2875e6dd0badc0dc39185ad7ba5b695ace54a1c9fcfc54d66e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73F0F6302093D54FC723A728E8147AE7FE6DF82254B09457EE682CB292DA656C0987A5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d3b63bd7fd35d1d6d5a7d0634ceb114f3c1e4d6a8b42f108d880bbe1a5206614
                                                                                                                                                                                                                                          • Instruction ID: 5c827007babdfa0787a5b0b906792894f4f1a2e0f9f90804c365c02b3ff1f667
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3b63bd7fd35d1d6d5a7d0634ceb114f3c1e4d6a8b42f108d880bbe1a5206614
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56F05EB27002155FD714CA59EC44EABB7AEEBC8325F10452EE10AC7295EAB5EC0587A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1003448d7ea9da882764abfa85a9df109764fa5d3eb10be6931351ee196b9478
                                                                                                                                                                                                                                          • Instruction ID: 459d1bfdbd7d8ff66e8e69ddb4f99332cb3390048e426c30a4c47df8e3daad12
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1003448d7ea9da882764abfa85a9df109764fa5d3eb10be6931351ee196b9478
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AF089767002186B8F459ED89C049AF7BABEBC8360B404429FA19C3350DB319D5557B5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1367029457dc02939b11149c33fb05d5dae2cb968bcf9e06e87b8afc2870b787
                                                                                                                                                                                                                                          • Instruction ID: 4d843ce4dad4027fe10afa48309dfa0b3a79dc2456c7714accc450b3867b007f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1367029457dc02939b11149c33fb05d5dae2cb968bcf9e06e87b8afc2870b787
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BF06D31710200CFC7598B2DD50856673EBABC5212714406AE60ACB7A4CF31CC82CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 809f433c4e9e6e80f13e7c1586e0e8affa19b72e6a5110a3ce75d50b2ff69617
                                                                                                                                                                                                                                          • Instruction ID: 016b01a99da5919c1c9bee0392365b09a5feb07a4df4150872c745925082cde7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 809f433c4e9e6e80f13e7c1586e0e8affa19b72e6a5110a3ce75d50b2ff69617
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBF03C3690010AEFCF00DF98D904DDEBBB6FF49310B1041A5E618EB270D731AA15CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 92907aabce3d7bf50198235b3f730e0601b1d0464cff7043714d6509e2cf3cf4
                                                                                                                                                                                                                                          • Instruction ID: a3865841010ec53ae75af23a2b084c6634e6009c2c0b7da2488de5cd3d1d327b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92907aabce3d7bf50198235b3f730e0601b1d0464cff7043714d6509e2cf3cf4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02F0F031B103005FD7208A28AC45F967FE5EB42764F058166FA10CF1E2D7B1E8088390
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b58e221a73cdbfab476ecfe17235284a542185270ea356e08d160d41b24c9c1f
                                                                                                                                                                                                                                          • Instruction ID: b52d09468d9565a262591e97e18cd8a9400e83ed1dce2528dd97c3ee3b2e6fa1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b58e221a73cdbfab476ecfe17235284a542185270ea356e08d160d41b24c9c1f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5F0A7762081E83F8B154E9A5C14CFB7FEDDACE1627084056FED8C2141C429C921ABB0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a8e22baa6c1b8bea20585ce4afcfac888a66c80bda0176a3112ab1cd89757608
                                                                                                                                                                                                                                          • Instruction ID: 71a3a724013421ade6776178ad3b85e382143d85cc973374b37ca6f7dcd65264
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8e22baa6c1b8bea20585ce4afcfac888a66c80bda0176a3112ab1cd89757608
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF05E317042048B8754DAEDD940566B7D6DB88624314C46EDD1EDBB40DA32EC038780
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b8bdcc057e1f9608d14d5d3b0f29ba7d56d70e5379f92fb019bdc3a299de23f6
                                                                                                                                                                                                                                          • Instruction ID: b4297940c4d1ac2eb297f1902257d766005291be937e12baeb8762bebad2196e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8bdcc057e1f9608d14d5d3b0f29ba7d56d70e5379f92fb019bdc3a299de23f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBF059723082904FD75317646C241BD7FA2DBC729270901DFD596CB293DA65850AC3E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b97a3f0c170bde756fba9f2c2785e23274ac9d93869de12526b2eecb9d4450f4
                                                                                                                                                                                                                                          • Instruction ID: 0d43b83a25bfe7b2abb3ce06b9a96c5755a6e8129519d6857ef8751eb7827c4e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b97a3f0c170bde756fba9f2c2785e23274ac9d93869de12526b2eecb9d4450f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37F07A753105109F8754DF59E898C6ABBEAFF8D6253258095E909CB331CB71EC41CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c2f6779ecb1f9aa0de80f2b798c83d0a93d5bf54fe2881322f307b3785f1fc91
                                                                                                                                                                                                                                          • Instruction ID: 4b3a2d671d957f38fa7caccd70d7fbb5e403af028287f7dc656fe23b40d1dadb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2f6779ecb1f9aa0de80f2b798c83d0a93d5bf54fe2881322f307b3785f1fc91
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98F097313082005BD34627AAE84099D3BAB8BC5342F04417AF509CB782CE31D804C7E6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 817e992d8fbf6ef73d09e946f8f9fbf2d3c32ed0869844833242dca955782457
                                                                                                                                                                                                                                          • Instruction ID: fd9d069de98464a339048b0276fbe1a1306ad54d4d742e2166de1492f8d55ab1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 817e992d8fbf6ef73d09e946f8f9fbf2d3c32ed0869844833242dca955782457
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3F0EC31F101255B9B50DA699C45AFF77FDFF841617080036DD14D3100F774D81587A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 76aa80c3c3ff8c8e822d7c9e74525c47f237189874d40c880819b26da564b36d
                                                                                                                                                                                                                                          • Instruction ID: 46fefc3fe72d4d21b99a65316031c5b0f09e5f05290770d23baf1f1c254a677c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76aa80c3c3ff8c8e822d7c9e74525c47f237189874d40c880819b26da564b36d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3F0F8763501109F8744DF6ED888C0ABBEAEF8DA6031180BAF209CB332CA61DC01CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5f6ca20a95f019ae912393e1a3ff7aedec8503322fcab4991ffb0919664744c2
                                                                                                                                                                                                                                          • Instruction ID: 69774e0c5399625e920afe630355c3c2b8b76e6d3c35bdd19cd603c728097133
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f6ca20a95f019ae912393e1a3ff7aedec8503322fcab4991ffb0919664744c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CF0A7367003116BC776965BD840A67B796AFC2110B08852FD6AD4B320DFB1E841C251
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6762e5225f52788327f12eecd636b8d71a86be877d20656b5b53157c897727d8
                                                                                                                                                                                                                                          • Instruction ID: ef04b80d8a58bc0e3d5d33690cf183148ada72be5b3da6956cc0e1d1792280b5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6762e5225f52788327f12eecd636b8d71a86be877d20656b5b53157c897727d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87F03A75D052599ECB40EFBC99045EEBFB8AF05200F14817AE958E7211E2344A55CBE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b7206cc6a7f7c74f4f59acae29007c67dda9fdfdda9da8e5bc4aad040a4657e7
                                                                                                                                                                                                                                          • Instruction ID: 2a2c170b6b37d7ce6f04418ac81cc9a24ecc07df1dfcdf929c0ed265976b63db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7206cc6a7f7c74f4f59acae29007c67dda9fdfdda9da8e5bc4aad040a4657e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86F098763504109F8754DF6DD888C5A7BEAEFCD66131581BAF209CB331CA61DC45CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5c665f0a1dbf2c48cd272be0349d5ef70283b90627dcac6429d4d821717b5893
                                                                                                                                                                                                                                          • Instruction ID: 6025405e2cd704c75eb3937bf061df8e979d125d0cfcb9cf5f5be58e95d2c4c6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c665f0a1dbf2c48cd272be0349d5ef70283b90627dcac6429d4d821717b5893
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4F02431620702CFDBB8CE21DA00767BBF2AF80314F49886CDC4282A65D6B5E484CB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f0a86f46dfd4e469ad4873096d16b9de84c8d62456f28c696d6261220d290449
                                                                                                                                                                                                                                          • Instruction ID: 03e4d753259635e8c7e32c507eb85c7997db281dcb50f3ffe3876fef12a59698
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0a86f46dfd4e469ad4873096d16b9de84c8d62456f28c696d6261220d290449
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52F0BE74E08344AFCB92EFA4E88079D7BB0EB01304F2181A9D8589B791DB788E05CB80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: db8d8404acc5381a5f957e93659c461dd1ab2eab8bad2bb23acc48d0bdc1866b
                                                                                                                                                                                                                                          • Instruction ID: a7da0489236b2355284fbd2c617d53fb2f3ff3d1dd06b91a934b1cb092045e1e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db8d8404acc5381a5f957e93659c461dd1ab2eab8bad2bb23acc48d0bdc1866b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EF024B0D18280DFD7A1DBA0E8517AD7B70EB41300F0181CADC448F3E5DB789A40CB80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1e209ab1c567b4fcdc46e475e99cffbe500ed5196f07a8448ef86e57d50d5ca5
                                                                                                                                                                                                                                          • Instruction ID: af44e1290f3898b8af0ff2a46cda8f85f8b8b073ce8cea586867ae402855fe5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e209ab1c567b4fcdc46e475e99cffbe500ed5196f07a8448ef86e57d50d5ca5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E09231200204AFD3146A9AA448B9EBADAEBC9355B00452CF60EC3282CE61584947B5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f97ede7b03fce58c92c359f76072c53af2f76ab397064a06e9e1db6a1802aa37
                                                                                                                                                                                                                                          • Instruction ID: 32782c74c1b0cdda24e6e59e750af7ad03145b5fe4c06f6a7463bf198931a4f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f97ede7b03fce58c92c359f76072c53af2f76ab397064a06e9e1db6a1802aa37
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDE0DF3230A2A0AFC3014B29D844CA67FBEEFCA62131940DBF044C7223CA61DC42C3E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0839a17d2bb2edfe3b41597e384cd634e1bd5156853a6d415d93da96ea8d1ae9
                                                                                                                                                                                                                                          • Instruction ID: c697b9bd0a7663ac90035e6b99005a63dc3c334e0493ade390870eeb23d85df0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0839a17d2bb2edfe3b41597e384cd634e1bd5156853a6d415d93da96ea8d1ae9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60F09071501B029FD729EF26E408562BBF2FB88311700C62EE84BC3A10DB70A54ACF94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c0e19e35ce38e82acd79617ce9a54083f18699e4d498bdb016e073eeae5631a3
                                                                                                                                                                                                                                          • Instruction ID: 859b4da070a0ad6b3b3dcf4419c4bf91d7f027d3b3bc7c88ab08ab0c409da8f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0e19e35ce38e82acd79617ce9a54083f18699e4d498bdb016e073eeae5631a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56E0E5336297806FDB62EB24B80018EFF92D741750B02515ADC0ACB245F630084587A6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 92afa1520e98899fd0f7eab52959591f11d99f2431b029c89b566a398bb6ab01
                                                                                                                                                                                                                                          • Instruction ID: f32d5df794de291191d139cbf4308b8ba8c5f3b81727e58a7cb34fdcd4bd5813
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92afa1520e98899fd0f7eab52959591f11d99f2431b029c89b566a398bb6ab01
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CE086353601249F8A549F19D888CA677EDEF49A7130501AAFB06C7371DA52DC00CBE4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 063c6019e9039afe061165943b58329db0a885f7e2a66df501af3bab63ac5aae
                                                                                                                                                                                                                                          • Instruction ID: 45668644337613507ead8b8d101db44d213a4172569848568c8b4cec17f70663
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 063c6019e9039afe061165943b58329db0a885f7e2a66df501af3bab63ac5aae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4E0D835905254AFC301A724D8158857BBC9F4611431684DAE4188F222C221DC02CBF1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f181fb6929fbc26b9cbaf81b0318f2cf798245d20dc19dd6667638a144323254
                                                                                                                                                                                                                                          • Instruction ID: ca810d33dd408a1dbc21bb1a3f460b1d215bba696f4620872ea97cc69f3edf6b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f181fb6929fbc26b9cbaf81b0318f2cf798245d20dc19dd6667638a144323254
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAE022713082904FCB072774A8182AEBFA6DBC7222709019FE196C7283CA24494AC3E5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f3a0369d644272895617a6cfc3df3fe4403090771535d5d0a31eeec62b521052
                                                                                                                                                                                                                                          • Instruction ID: 5c37be49c100c47233d578b10f533ceafdb695996aa67e62b1f34362337c9ac9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3a0369d644272895617a6cfc3df3fe4403090771535d5d0a31eeec62b521052
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DF03935D0820DFFCB41DFB4D9488CDBFB9EB44204F1082A6D805E3240EA315B55CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b5c3ddcfcb156281261c1c00e3c8bde4a970a1d96894380c2df3118f8d5d33b4
                                                                                                                                                                                                                                          • Instruction ID: f6397f591d92c7ed3b2154327dedd1de6440bc4cf9b4bb1480d5e01b03255031
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5c3ddcfcb156281261c1c00e3c8bde4a970a1d96894380c2df3118f8d5d33b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67E0E5302047914FC712E72DE40879FBBE6DFC1314F04442DE246C7741CBA1A8498BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7d742f74caab8c034f36732db2725ea045d8744f39346631daf6a3260e99d95d
                                                                                                                                                                                                                                          • Instruction ID: e99a45f566dddd57662d66a9732e7c59ef672b6da1586c1e84ebca47300b55eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d742f74caab8c034f36732db2725ea045d8744f39346631daf6a3260e99d95d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAF01571C002198FCB40EFBCD8015DEBBF4AF05210F508126D949E7214E6345A558BD1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b06655da2e421bed07bfbd3383851490bdfc6753db6683e2a033d3a8631e7c0f
                                                                                                                                                                                                                                          • Instruction ID: 06b0a3d73e5a8af9a43cd43f8bb583cb6a323f0770fce11ef538ca24a89ee8f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b06655da2e421bed07bfbd3383851490bdfc6753db6683e2a033d3a8631e7c0f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4F01530E212098FCF98CFA9D108A6EBBF2AF48311F0040AAD609E7250DB35C941CFA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7e5ad3c786c4ce1e434b9e16e0812b37511be057cbe63897baa0f35ef08139f5
                                                                                                                                                                                                                                          • Instruction ID: 2a0dee2deea86cca137f63f9729a57525baf82a629a24cdb98a7322f3a3fd507
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e5ad3c786c4ce1e434b9e16e0812b37511be057cbe63897baa0f35ef08139f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46E0863367852A43E7625398E0153F676AD8B84661F040177D60DCBF45C994A85547E0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0e0628d151bae9e05807f9ba2cd46bf8c136dae72595e9fdce4552f70452b27f
                                                                                                                                                                                                                                          • Instruction ID: e936f0db36a0aee9c82e95d2b391a99132d7231ecc1e6bdb23426be3f50fab6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e0628d151bae9e05807f9ba2cd46bf8c136dae72595e9fdce4552f70452b27f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AE092B210C3119FD3449B24E8058A67BA4EBA5220F06886EE840C7181E732E841C7A5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5cfff4069d14b515724801cf0b48d6a3f74c2f0da401d0e0d33aaa914c7f9e23
                                                                                                                                                                                                                                          • Instruction ID: 86ab32d964ab5d6b544219426676467469df6c62de779c4c9894b6d1d11f33bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cfff4069d14b515724801cf0b48d6a3f74c2f0da401d0e0d33aaa914c7f9e23
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DF06D74E14308AFCB95EFA4E880B9DBBB0AB44304F1081A8E8049B394EB745D40CF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 03f84ec4c3724f104aec60849b1bd3fb90577b293f6d4452fec43e9dfc608b81
                                                                                                                                                                                                                                          • Instruction ID: 1c7baf5fb18028a228d1eecb2a1b933aaf4b96ad8e3a4e15a11233e2174ccc46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03f84ec4c3724f104aec60849b1bd3fb90577b293f6d4452fec43e9dfc608b81
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43E08631A049148BD3A0D66DD9517A2BBD5DB88614B14C479DD1DDBB80E932D803C380
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 48fd684a46d69cdf0d2997ba3be746f74c99aea7ff6b326c90a7dafc8b72853b
                                                                                                                                                                                                                                          • Instruction ID: caa3b0df64f20eb6c735663f93bea68a1abd2d4eb5ba642d1175843d1ad4611c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48fd684a46d69cdf0d2997ba3be746f74c99aea7ff6b326c90a7dafc8b72853b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42E0927091874BCFDB49DF60C004A9DBFB1AF95310F28195BD546AB280CB744A82CB92
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8b821d3b7397b03e4b324fb3d410e2b80219c95c8943d66699b65b4bcda4500b
                                                                                                                                                                                                                                          • Instruction ID: aaef1b5be49bd48623c8f6215e48da31c241d3c37fe421a058e8dfe0f9fcfc3c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b821d3b7397b03e4b324fb3d410e2b80219c95c8943d66699b65b4bcda4500b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8E04871E49248FFCB01DB74A9519AD7BF1DB82301B2041D6D809D7391E5705F159761
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 490cfeaf49563f35de2ab6a60f6aaf28d6c25b0b33ceb43fd8ec1b9ae6ec4893
                                                                                                                                                                                                                                          • Instruction ID: d3883dc3dfe9bef5c4d3dab6d53ebc0727e6faf0e18f83f58fe53fcb4c41fe68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 490cfeaf49563f35de2ab6a60f6aaf28d6c25b0b33ceb43fd8ec1b9ae6ec4893
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29E06F3542A300AFCB01F620BC02581BBA2A789700B020051EC025B2AAEB305E8A8BE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b6c4c9683f4ef995596c71f5637ba1fd6a7c90e90528f6e39666cadeb16b046a
                                                                                                                                                                                                                                          • Instruction ID: 6c88313ed6fc0a93baa18793cc6d0202252d6a8dc705e3336c5accf95f4ef87a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6c4c9683f4ef995596c71f5637ba1fd6a7c90e90528f6e39666cadeb16b046a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AD05B713002189796052769B4186AE779BDBC9662305012AE607C3341CE755D4D47D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3a452cb772d93bedd8a619941b7491fb5ab16f0172404a08ab640fa9c7b6a53c
                                                                                                                                                                                                                                          • Instruction ID: a7b72cbb2aaffc31f0eca3bb75c1946828cdb064af4a6b619e24618079696bd5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a452cb772d93bedd8a619941b7491fb5ab16f0172404a08ab640fa9c7b6a53c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6D05E327101209FC7049F5EE44486ABBEFEFC966132540ABE109C7322CAB1EC03C790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cf2752ed0baa2504a3efc8be11aa6f71825aacf45f123cb820175e261e3216d0
                                                                                                                                                                                                                                          • Instruction ID: b15737afcbb9e4ce78a741e37a3f46ac402388f590927871e87ddb223c95c758
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf2752ed0baa2504a3efc8be11aa6f71825aacf45f123cb820175e261e3216d0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98E09275D0020DEFCB40DFE4E9448DDBBB9EB48200F1082AAD909E3200EB306B66DF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4cc03c8d3f7323b6f47ab8611a10b3434b7f33dc8494ca23f7867044f1659968
                                                                                                                                                                                                                                          • Instruction ID: 7086d894d79e9b0e1d9541dc80018f200e4154d1349b90d2d0572635c6bb407b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cc03c8d3f7323b6f47ab8611a10b3434b7f33dc8494ca23f7867044f1659968
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9E08C396282828FDB52AF14C8008583FB0BF1A752B0A40C9E9858F162C2318821DB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f4e40b922424e39a7dfa8a8bb452db19e2f12cc9ede7ebb1b64b02f77a4b6e1c
                                                                                                                                                                                                                                          • Instruction ID: c02a4ee956d4ff6836f025fecd728376c62f965ff788f740c6eccaba4193fc4b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4e40b922424e39a7dfa8a8bb452db19e2f12cc9ede7ebb1b64b02f77a4b6e1c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7D05E71A0020CFFCB40EFA8E90195DF7FAEB84314B2081E9D809E7340EA316F049BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 17f55b0ccbaa297f4a116839ce09f28a028980a797300bb378f3784ee3c32feb
                                                                                                                                                                                                                                          • Instruction ID: d548d2a208cefe93fbacda54e00ab6791e5bdcd71cedefcf9d53b63ba70c13c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17f55b0ccbaa297f4a116839ce09f28a028980a797300bb378f3784ee3c32feb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1D0C775A141049F5751EF2DD585D1377E8DB54650718C195EE04C7311E631E810C6D1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a1462e7a6bf461a29227d1aef368b1e6aa331f48c41811d3324bfd47f1c7550f
                                                                                                                                                                                                                                          • Instruction ID: 711b81e64a88562ae9142f7f85946830f9fb67945625d237fe41d2518bad0938
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1462e7a6bf461a29227d1aef368b1e6aa331f48c41811d3324bfd47f1c7550f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10C0123400E3413EC2421B608C10CB77E6DAA56210F454A86B5D4950B2C22509588372
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d174dab81f08aaa74c86b670da430441462b7e8e2201d930fe936c692149da22
                                                                                                                                                                                                                                          • Instruction ID: f94901aa57b72a2e8e807e2318eff4eb88d73258a439079b9c54e002bd8745a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d174dab81f08aaa74c86b670da430441462b7e8e2201d930fe936c692149da22
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FD05E30628211CFD682FB24F100699B393E784750B018518D1475FB5CEB701985D7C6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 60e67261952b8801980b3f6ab125a5eff6e20a9631e10301f64d614a7bbe6604
                                                                                                                                                                                                                                          • Instruction ID: 51b7fb2836d7c85cb4a46fe42afaec449aa2d94abb5be0c6179921286a6bdd6a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60e67261952b8801980b3f6ab125a5eff6e20a9631e10301f64d614a7bbe6604
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22C012367401200B1686BA6CB0100AEA6D7E3C82E3385413AEA0EC3398CE608C864BA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 69728033d4f2fbbd90832978cc2975971b9bcfcf79d98bed3763ffef660404c6
                                                                                                                                                                                                                                          • Instruction ID: 4c0b5719354d112d144e3094cfe746dd739349c301687f620aefe7f2c2d3be73
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69728033d4f2fbbd90832978cc2975971b9bcfcf79d98bed3763ffef660404c6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CD05E7050F2C19FDB16E760FE65B013FA25B12304F15A9EAD0809F1A7D67444A5C7A2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5d053fdf7a51a25ba1f63fb41cb0ed314fc4cca3c05c8225c757a5607601d4dc
                                                                                                                                                                                                                                          • Instruction ID: 5685af607912f818aabb892d08668930f9028b1c66e7dce0f157f7aca74b4aa1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d053fdf7a51a25ba1f63fb41cb0ed314fc4cca3c05c8225c757a5607601d4dc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECC08C305A0108CFC740ABA8F00889A37A9FF9463A3114091F61C8BB31EB32EC409AA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019338081.00000000064F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064F0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_64f0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 493fafe6ab84d0b288f7858af8888110200fbaafc8ad2cb8ae0709e6bf431ea4
                                                                                                                                                                                                                                          • Instruction ID: c7614b04b3a9c5fa1179e5e68121747291243a8c49abe287a284533755abc586
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 493fafe6ab84d0b288f7858af8888110200fbaafc8ad2cb8ae0709e6bf431ea4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4D0C97094520BCFE714DF50C269BBEBB71EF54708F600419D101BA652C7768A4ACBE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 925f0ef3794e8e3f3d4737a67ed1360c1fc21af2dbd97beaa8c07b839f908fea
                                                                                                                                                                                                                                          • Instruction ID: 97e7517ae8b35c9faf3a99e6e6c8ae98f83d0e0ec4d841ec8d0a671f8e57afc4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 925f0ef3794e8e3f3d4737a67ed1360c1fc21af2dbd97beaa8c07b839f908fea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04B0123232150427F714B140EC0BFE63C10EBD0B08F29C2127B57A5185CB92E448D4FB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q$$^q
                                                                                                                                                                                                                                          • API String ID: 0-355816377
                                                                                                                                                                                                                                          • Opcode ID: 37c44cf084007143846ad13971ec66089bf7b6b84d6936919cf01123a0ad4836
                                                                                                                                                                                                                                          • Instruction ID: e4cad7787f4e62f96137f61ef3bbb30e32eda4e49d44b84588609f87a390d205
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37c44cf084007143846ad13971ec66089bf7b6b84d6936919cf01123a0ad4836
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E61BC74E002189FDB44DFA9C880ADDBBB2BF89700F249169E405BB265DB34A986CF54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019605399.0000000006530000.00000040.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6530000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1fdfe8a0a260da19254cea888f2b7b243d3d7c22f4b224808825b77d856051c2
                                                                                                                                                                                                                                          • Instruction ID: c470297e52a369cca2010c24f3a5c52990b5c2cbe474e064c7ebfe255716f4c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fdfe8a0a260da19254cea888f2b7b243d3d7c22f4b224808825b77d856051c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84011634E45318EFCB40CF94D881AEDFBB5FB4A711F219196E809AB262C6359D11CFA0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2019061977.0000000006250000.00000040.00000800.00020000.00000000.sdmp, Offset: 06250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_6250000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_^q$(_^q$(_^q$(_^q$(_^q$(_^q
                                                                                                                                                                                                                                          • API String ID: 0-2896069617
                                                                                                                                                                                                                                          • Opcode ID: 01a1bd6d34dfdefe7499150bd5d456ea3f415f3b4cd344f595f2184ae93b7e08
                                                                                                                                                                                                                                          • Instruction ID: 275bddd85ba77a246428896ee222d9e8057d2454acce0ae31eacb914b9d009fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01a1bd6d34dfdefe7499150bd5d456ea3f415f3b4cd344f595f2184ae93b7e08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83D1DD79B14344AFCB15AF78C41456E7BB2EFC6310F2581AADC06DB382DA319E06CB91

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:28.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:20
                                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                                          execution_graph 396 fd0988 397 fd09ac 396->397 398 fd0a59 397->398 401 fd1001 397->401 405 fd1008 397->405 402 fd1053 VirtualProtect 401->402 404 fd1091 402->404 404->398 406 fd1053 VirtualProtect 405->406 408 fd1091 406->408 408->398 416 fd0978 417 fd09ac 416->417 418 fd0a59 417->418 419 fd1008 VirtualProtect 417->419 420 fd1001 VirtualProtect 417->420 419->418 420->418 409 2bf2551 412 2bf2589 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 409->412 411 2bf2766 WriteProcessMemory 413 2bf27ab 411->413 412->411 414 2bf27ed WriteProcessMemory Wow64SetThreadContext ResumeThread 413->414 415 2bf27b0 WriteProcessMemory 413->415 415->413

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                                          callgraph 0 Function_00FD047D 1 Function_00FD017C 2 Function_00FD0479 3 Function_00FD0978 5 Function_00FD04F4 3->5 50 Function_00FD050C 3->50 54 Function_00FD1008 3->54 60 Function_00FD1001 3->60 62 Function_00FD0500 3->62 4 Function_00FD0475 28 Function_00FD01C4 5->28 6 Function_00FD0471 7 Function_00FD0170 8 Function_00FD00F0 9 Function_00FD0070 10 Function_00FD046D 11 Function_00FD0469 12 Function_00FD08E8 13 Function_00FD01E4 14 Function_00FD00E4 15 Function_00FD0164 16 Function_00FD0060 17 Function_00FD045C 18 Function_00FD08D8 19 Function_00FD0158 20 Function_00FD00D4 21 Function_00FD04D7 22 Function_00FD0450 23 Function_00FD004D 24 Function_00FD00C8 25 Function_00FD0848 26 Function_00FD10C8 27 Function_00FD0145 29 Function_00FD0444 30 Function_00FD0E44 30->28 31 Function_02BF2386 32 Function_00FD04C1 33 Function_00FD04BD 34 Function_00FD00BC 35 Function_00FD0E3E 36 Function_00FD04B9 37 Function_00FD01B4 38 Function_00FD0FB4 38->28 39 Function_00FD00B0 40 Function_00FD012C 41 Function_00FD0FAE 42 Function_00FD01A4 43 Function_00FD00A0 44 Function_00FD04A0 45 Function_00FD011C 46 Function_00FD0518 47 Function_00FD0194 48 Function_00FD0090 49 Function_02BF2551 51 Function_00FD010C 52 Function_00FD0E8C 52->28 53 Function_00FD0988 53->5 53->50 53->54 53->60 53->62 55 Function_00FD0188 56 Function_00FD0485 57 Function_00FD0006 58 Function_00FD0481 59 Function_00FD0B01 59->28 61 Function_00FD0100 62->28 63 Function_00FD0080

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02BF24C3,02BF24B3), ref: 02BF26C0
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02BF26D3
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(000002C8,00000000), ref: 02BF26F1
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(000002CC,?,02BF2507,00000004,00000000), ref: 02BF2715
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(000002CC,?,?,00003000,00000040), ref: 02BF2740
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000002CC,00000000,?,?,00000000,?), ref: 02BF2798
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000002CC,00400000,?,?,00000000,?,00000028), ref: 02BF27E3
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000002CC,029D64C4,?,00000004,00000000), ref: 02BF2821
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(000002C8,029E0000), ref: 02BF285D
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(000002C8), ref: 02BF286C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.1879724765.0000000002BF2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BF2000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_2bf2000_crypteda.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-1257834847
                                                                                                                                                                                                                                          • Opcode ID: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction ID: cc9c27ab65e3727b51bd46a017ab9eea191e674cf27d633cdc2f870488445079
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43B1D57664028AAFDB60CF68CC80BDA77A5FF88714F158564EA08EB341D774FA41CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 23 fd1001-fd108f VirtualProtect 26 fd1098-fd10bd 23->26 27 fd1091-fd1097 23->27 27->26
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00FD1082
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.1879331110.0000000000FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FD0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_fd0000_crypteda.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 0f66145b1a51d7fc05702cdabb5d9ad312f3ddba982eb751d4543f81ea254ba6
                                                                                                                                                                                                                                          • Instruction ID: 6e53148d06299ac7baaa7457367ab4b4a2a810643d2f3d2555b11aa65552dcd8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f66145b1a51d7fc05702cdabb5d9ad312f3ddba982eb751d4543f81ea254ba6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E2135B1D00259AFCB10DFA9C885AEEFFB4FF48320F14852AE818A7240C7785944CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 31 fd1008-fd108f VirtualProtect 34 fd1098-fd10bd 31->34 35 fd1091-fd1097 31->35 35->34
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00FD1082
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.1879331110.0000000000FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FD0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_fd0000_crypteda.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 631e38b5927ace1cd1eec697892a5072c8918150f26d0225ca885293aaf08f8f
                                                                                                                                                                                                                                          • Instruction ID: 07692693e34e174c2a2fc11de9424ce6c60bb67a09c40e555192d6cb421c3417
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 631e38b5927ace1cd1eec697892a5072c8918150f26d0225ca885293aaf08f8f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3321F7B1D00259ABCB10DFAAC884ADEFBB4FF48324F14852AE918A7240C7756954CBE5

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:5.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0.5%
                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                          Total number of Limit Nodes:61
                                                                                                                                                                                                                                          execution_graph 19761 40104e 19766 405aae 19761->19766 19763 401061 19770 4076be 19763->19770 19767 405aba __EH_prolog3 19766->19767 19773 40640a 19767->19773 19769 405b16 std::ios_base::_Init 19769->19763 19837 407691 19770->19837 19782 406029 19773->19782 19775 406415 19790 404990 19775->19790 19778 406442 19780 40644e 19778->19780 19794 406fe2 19778->19794 19779 401f00 std::ios_base::_Init 43 API calls 19779->19778 19780->19769 19783 406035 __EH_prolog3 19782->19783 19784 401f00 std::ios_base::_Init 43 API calls 19783->19784 19785 406066 19784->19785 19786 407421 std::ios_base::_Init 16 API calls 19785->19786 19787 40606d 19786->19787 19789 40607e std::ios_base::_Init 19787->19789 19799 40579a 19787->19799 19789->19775 19791 4049a3 19790->19791 19792 404b10 72 API calls 19791->19792 19793 4049ad 19792->19793 19793->19778 19793->19779 19795 405464 std::_Lockit::_Lockit 7 API calls 19794->19795 19796 406ff2 19795->19796 19797 4054bc std::_Lockit::~_Lockit 2 API calls 19796->19797 19798 407030 19797->19798 19798->19780 19800 4057a6 __EH_prolog3 19799->19800 19801 405464 std::_Lockit::_Lockit 7 API calls 19800->19801 19802 4057b1 19801->19802 19810 4057e2 19802->19810 19811 4058ff 19802->19811 19804 4054bc std::_Lockit::~_Lockit 2 API calls 19806 405822 std::ios_base::_Init 19804->19806 19805 4057c4 19817 405922 19805->19817 19806->19789 19809 4056f2 _Yarn 15 API calls 19809->19810 19810->19804 19812 407421 std::ios_base::_Init 16 API calls 19811->19812 19813 40590a 19812->19813 19814 40591e 19813->19814 19821 40562e 19813->19821 19814->19805 19818 4057cc 19817->19818 19819 40592e 19817->19819 19818->19809 19824 406fb0 19819->19824 19822 4056f2 _Yarn 15 API calls 19821->19822 19823 405668 19822->19823 19823->19805 19825 406fc0 EncodePointer 19824->19825 19826 40e12c 19824->19826 19825->19818 19825->19826 19827 41749e std::locale::_Setgloballocale 2 API calls 19826->19827 19828 40e131 19827->19828 19829 40e13c 19828->19829 19830 4174e3 std::locale::_Setgloballocale 41 API calls 19828->19830 19831 40e146 IsProcessorFeaturePresent 19829->19831 19836 40e165 19829->19836 19830->19829 19833 40e152 19831->19833 19832 411567 std::locale::_Setgloballocale 23 API calls 19835 40e16f 19832->19835 19834 40dd68 std::locale::_Setgloballocale 8 API calls 19833->19834 19834->19836 19836->19832 19838 4076a0 19837->19838 19839 4076a7 19837->19839 19843 4131a3 19838->19843 19846 413220 19839->19846 19842 40106b 19844 413220 44 API calls 19843->19844 19845 4131b5 19844->19845 19845->19842 19849 412f6c 19846->19849 19850 412f78 __FrameHandler3::FrameUnwindToState 19849->19850 19857 40e0b6 EnterCriticalSection 19850->19857 19852 412f86 19858 412fc7 19852->19858 19854 412f93 19868 412fbb 19854->19868 19857->19852 19859 412fe2 19858->19859 19860 413055 std::_Lockit::_Lockit 19858->19860 19859->19860 19861 413035 19859->19861 19871 41ef5b 19859->19871 19860->19854 19861->19860 19863 41ef5b 44 API calls 19861->19863 19865 41304b 19863->19865 19864 41302b 19866 4140e1 ___free_lconv_mon 14 API calls 19864->19866 19867 4140e1 ___free_lconv_mon 14 API calls 19865->19867 19866->19861 19867->19860 19899 40e0fe LeaveCriticalSection 19868->19899 19870 412fa4 19870->19842 19872 41ef68 19871->19872 19875 41ef83 19871->19875 19873 41ef74 19872->19873 19872->19875 19876 40e062 __Wcrtomb 14 API calls 19873->19876 19874 41ef92 19887 419bf5 19874->19887 19875->19874 19880 4239e1 19875->19880 19879 41ef79 codecvt 19876->19879 19879->19864 19881 423a01 HeapSize 19880->19881 19882 4239ec 19880->19882 19881->19874 19883 40e062 __Wcrtomb 14 API calls 19882->19883 19884 4239f1 19883->19884 19885 40df64 __wsopen_s 41 API calls 19884->19885 19886 4239fc 19885->19886 19886->19874 19888 419c02 19887->19888 19889 419c0d 19887->19889 19890 415416 std::_Locinfo::_Locinfo_dtor 15 API calls 19888->19890 19891 419c15 19889->19891 19897 419c1e __Getctype 19889->19897 19895 419c0a 19890->19895 19892 4140e1 ___free_lconv_mon 14 API calls 19891->19892 19892->19895 19893 419c23 19896 40e062 __Wcrtomb 14 API calls 19893->19896 19894 419c48 HeapReAlloc 19894->19895 19894->19897 19895->19879 19896->19895 19897->19893 19897->19894 19898 412e88 std::ios_base::_Init 2 API calls 19897->19898 19898->19897 19899->19870 19933 406454 19934 406475 19933->19934 19938 406479 19933->19938 19935 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 19934->19935 19936 4064e1 19935->19936 19938->19934 19939 40652f 19938->19939 19940 4064bd 19938->19940 19939->19934 19941 40dcea 69 API calls 19939->19941 19940->19934 19942 4059db 19940->19942 19941->19934 19945 40e7eb 19942->19945 19946 40e7fe _Fputc 19945->19946 19951 40e5ef 19946->19951 19949 40bbc5 _Fputc 41 API calls 19950 4059e9 19949->19950 19950->19934 19952 40e5fb __FrameHandler3::FrameUnwindToState 19951->19952 19953 40e602 19952->19953 19954 40e627 19952->19954 19955 40dee7 _Fputc 41 API calls 19953->19955 19962 40bb55 EnterCriticalSection 19954->19962 19961 40e61d 19955->19961 19957 40e636 19963 40e6b3 19957->19963 19961->19949 19962->19957 19964 40e6ea 19963->19964 19984 40e6d8 _Fputc 19963->19984 19965 414bc2 _Ungetc 41 API calls 19964->19965 19966 40e6f1 19965->19966 19968 414bc2 _Ungetc 41 API calls 19966->19968 19971 40e719 19966->19971 19967 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 19969 40e647 19967->19969 19970 40e702 19968->19970 19985 40e677 19969->19985 19970->19971 19972 414bc2 _Ungetc 41 API calls 19970->19972 19973 414bc2 _Ungetc 41 API calls 19971->19973 19971->19984 19974 40e70e 19972->19974 19975 40e74c 19973->19975 19976 414bc2 _Ungetc 41 API calls 19974->19976 19977 40e76f 19975->19977 19978 414bc2 _Ungetc 41 API calls 19975->19978 19976->19971 19979 41606a _Fputc 43 API calls 19977->19979 19977->19984 19980 40e758 19978->19980 19979->19984 19980->19977 19981 414bc2 _Ungetc 41 API calls 19980->19981 19982 40e764 19981->19982 19983 414bc2 _Ungetc 41 API calls 19982->19983 19983->19977 19984->19967 19988 40bb69 LeaveCriticalSection 19985->19988 19987 40e67d 19987->19961 19988->19987 21477 40656c 21479 406587 21477->21479 21478 406599 21479->21478 21481 4059f8 21479->21481 21484 40ea5d 21481->21484 21485 40ea69 __FrameHandler3::FrameUnwindToState 21484->21485 21486 40ea70 21485->21486 21487 40ea87 21485->21487 21488 40e062 __Wcrtomb 14 API calls 21486->21488 21497 40bb55 EnterCriticalSection 21487->21497 21490 40ea75 21488->21490 21492 40df64 __wsopen_s 41 API calls 21490->21492 21491 40ea96 21498 40e9a7 21491->21498 21496 405a0a 21492->21496 21494 40eaa4 21510 40ead3 21494->21510 21496->21478 21497->21491 21499 40e9bd 21498->21499 21503 40ea20 _Ungetc 21498->21503 21500 40e9eb 21499->21500 21501 4180f5 _Ungetc 14 API calls 21499->21501 21499->21503 21502 414bc2 _Ungetc 41 API calls 21500->21502 21500->21503 21501->21500 21504 40e9fd 21502->21504 21503->21494 21504->21503 21505 414bc2 _Ungetc 41 API calls 21504->21505 21506 40ea09 21505->21506 21506->21503 21507 414bc2 _Ungetc 41 API calls 21506->21507 21508 40ea15 21507->21508 21509 414bc2 _Ungetc 41 API calls 21508->21509 21509->21503 21513 40bb69 LeaveCriticalSection 21510->21513 21512 40ead9 21512->21496 21513->21512 21555 40f506 21556 40f519 _Fputc 21555->21556 21561 40f43d 21556->21561 21558 40f52e 21559 40bbc5 _Fputc 41 API calls 21558->21559 21560 40f53b 21559->21560 21562 40f44f 21561->21562 21564 40f472 21561->21564 21563 40dee7 _Fputc 41 API calls 21562->21563 21565 40f46a 21563->21565 21564->21562 21566 40f499 21564->21566 21565->21558 21569 40f342 21566->21569 21570 40f34e __FrameHandler3::FrameUnwindToState 21569->21570 21577 40bb55 EnterCriticalSection 21570->21577 21572 40f35c 21578 40f39d 21572->21578 21574 40f369 21587 40f391 21574->21587 21577->21572 21579 40ed18 ___scrt_uninitialize_crt 66 API calls 21578->21579 21580 40f3b8 21579->21580 21581 414990 14 API calls 21580->21581 21582 40f3c2 21581->21582 21583 414084 __Getctype 14 API calls 21582->21583 21586 40f3dd 21582->21586 21584 40f401 21583->21584 21585 4140e1 ___free_lconv_mon 14 API calls 21584->21585 21585->21586 21586->21574 21590 40bb69 LeaveCriticalSection 21587->21590 21589 40f37a 21589->21558 21590->21589 21598 40bb09 21599 40ede6 ___scrt_uninitialize_crt 70 API calls 21598->21599 21600 40bb11 21599->21600 21608 4148e5 21600->21608 21602 40bb16 21603 414990 14 API calls 21602->21603 21604 40bb25 DeleteCriticalSection 21603->21604 21604->21602 21605 40bb40 21604->21605 21606 4140e1 ___free_lconv_mon 14 API calls 21605->21606 21607 40bb4b 21606->21607 21609 4148f1 __FrameHandler3::FrameUnwindToState 21608->21609 21618 40e0b6 EnterCriticalSection 21609->21618 21611 4148fc 21612 414968 21611->21612 21614 41493c DeleteCriticalSection 21611->21614 21616 40bd89 71 API calls 21611->21616 21619 414987 21612->21619 21617 4140e1 ___free_lconv_mon 14 API calls 21614->21617 21616->21611 21617->21611 21618->21611 21622 40e0fe LeaveCriticalSection 21619->21622 21621 414974 21621->21602 21622->21621 21641 417f10 21642 417f1f 21641->21642 21645 417f34 21641->21645 21643 40e062 __Wcrtomb 14 API calls 21642->21643 21644 417f24 21643->21644 21646 40df64 __wsopen_s 41 API calls 21644->21646 21647 417f92 21645->21647 21648 4180f5 _Ungetc 14 API calls 21645->21648 21655 417f2f 21645->21655 21646->21655 21649 414bc2 _Ungetc 41 API calls 21647->21649 21648->21647 21650 417fc2 21649->21650 21661 42210c 21650->21661 21653 414bc2 _Ungetc 41 API calls 21654 418004 21653->21654 21654->21655 21656 414bc2 _Ungetc 41 API calls 21654->21656 21657 418012 21656->21657 21657->21655 21658 414bc2 _Ungetc 41 API calls 21657->21658 21659 418020 21658->21659 21660 414bc2 _Ungetc 41 API calls 21659->21660 21660->21655 21662 422118 __FrameHandler3::FrameUnwindToState 21661->21662 21663 422120 21662->21663 21664 422138 21662->21664 21665 40e04f __dosmaperr 14 API calls 21663->21665 21666 4221f5 21664->21666 21671 42216e 21664->21671 21668 422125 21665->21668 21667 40e04f __dosmaperr 14 API calls 21666->21667 21669 4221fa 21667->21669 21670 40e062 __Wcrtomb 14 API calls 21668->21670 21674 40e062 __Wcrtomb 14 API calls 21669->21674 21690 417fca 21670->21690 21672 422177 21671->21672 21673 42218c 21671->21673 21675 40e04f __dosmaperr 14 API calls 21672->21675 21691 41c9a3 EnterCriticalSection 21673->21691 21677 422184 21674->21677 21678 42217c 21675->21678 21683 40df64 __wsopen_s 41 API calls 21677->21683 21680 40e062 __Wcrtomb 14 API calls 21678->21680 21679 422192 21681 4221c3 21679->21681 21682 4221ae 21679->21682 21680->21677 21685 422220 __wsopen_s 53 API calls 21681->21685 21684 40e062 __Wcrtomb 14 API calls 21682->21684 21683->21690 21686 4221b3 21684->21686 21687 4221be 21685->21687 21688 40e04f __dosmaperr 14 API calls 21686->21688 21692 4221ed 21687->21692 21688->21687 21690->21653 21690->21655 21691->21679 21695 41ca58 LeaveCriticalSection 21692->21695 21694 4221f3 21694->21690 21695->21694 20267 40682d 20268 406839 __EH_prolog3_GS 20267->20268 20270 406888 20268->20270 20274 406850 20268->20274 20277 4068a2 20268->20277 20281 4059b4 20270->20281 20314 4076e7 20274->20314 20278 406951 20277->20278 20279 40698c 20277->20279 20284 403f70 20277->20284 20289 40ee8b 20277->20289 20309 403f20 20278->20309 20279->20278 20317 40f639 20279->20317 20330 40e578 20281->20330 20285 403f97 20284->20285 20286 403f79 20284->20286 20287 404410 43 API calls 20285->20287 20286->20277 20288 403fab 20287->20288 20288->20277 20290 40ee97 __FrameHandler3::FrameUnwindToState 20289->20290 20291 40eea1 20290->20291 20292 40eeb9 20290->20292 20294 40e062 __Wcrtomb 14 API calls 20291->20294 20414 40bb55 EnterCriticalSection 20292->20414 20296 40eea6 20294->20296 20295 40eec3 20297 40ef5f 20295->20297 20299 414bc2 _Ungetc 41 API calls 20295->20299 20298 40df64 __wsopen_s 41 API calls 20296->20298 20415 40ee44 20297->20415 20308 40eeb1 20298->20308 20304 40eee0 20299->20304 20301 40ef65 20422 40ef8f 20301->20422 20303 40ef37 20305 40e062 __Wcrtomb 14 API calls 20303->20305 20304->20297 20304->20303 20306 40ef3c 20305->20306 20307 40df64 __wsopen_s 41 API calls 20306->20307 20307->20308 20308->20277 20310 403f2b 20309->20310 20311 403f46 std::ios_base::_Ios_base_dtor 20309->20311 20310->20311 20312 40df74 std::ios_base::_Init 41 API calls 20310->20312 20311->20274 20313 403f6a 20312->20313 20315 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20314->20315 20316 4076f1 20315->20316 20316->20316 20318 40f645 __FrameHandler3::FrameUnwindToState 20317->20318 20319 40f661 20318->20319 20320 40f64c 20318->20320 20426 40bb55 EnterCriticalSection 20319->20426 20321 40e062 __Wcrtomb 14 API calls 20320->20321 20324 40f651 20321->20324 20323 40f66b 20427 40f540 20323->20427 20326 40df64 __wsopen_s 41 API calls 20324->20326 20329 40f65c 20326->20329 20329->20279 20331 40e584 __FrameHandler3::FrameUnwindToState 20330->20331 20332 40e5a2 20331->20332 20333 40e58b 20331->20333 20343 40bb55 EnterCriticalSection 20332->20343 20335 40e062 __Wcrtomb 14 API calls 20333->20335 20337 40e590 20335->20337 20336 40e5ae 20344 40e408 20336->20344 20339 40df64 __wsopen_s 41 API calls 20337->20339 20341 4059bf 20339->20341 20340 40e5b9 20378 40e5e7 20340->20378 20341->20274 20343->20336 20345 40e425 20344->20345 20346 40e48b 20344->20346 20347 414bc2 _Ungetc 41 API calls 20345->20347 20349 414bc2 _Ungetc 41 API calls 20346->20349 20366 40e482 20346->20366 20348 40e42b 20347->20348 20350 40e44e 20348->20350 20352 414bc2 _Ungetc 41 API calls 20348->20352 20351 40e4a0 20349->20351 20350->20346 20360 40e469 20350->20360 20354 414bc2 _Ungetc 41 API calls 20351->20354 20369 40e4c3 20351->20369 20353 40e437 20352->20353 20353->20350 20359 414bc2 _Ungetc 41 API calls 20353->20359 20356 40e4ac 20354->20356 20355 40ee80 41 API calls 20358 40e4e3 20355->20358 20362 414bc2 _Ungetc 41 API calls 20356->20362 20356->20369 20363 40f6f4 __Getctype 41 API calls 20358->20363 20358->20366 20361 40e443 20359->20361 20360->20366 20381 40ee80 20360->20381 20364 414bc2 _Ungetc 41 API calls 20361->20364 20365 40e4b8 20362->20365 20367 40e4fb 20363->20367 20364->20350 20368 414bc2 _Ungetc 41 API calls 20365->20368 20366->20340 20371 40ee80 41 API calls 20367->20371 20375 40e525 20367->20375 20368->20369 20369->20355 20369->20366 20373 40e50c 20371->20373 20374 40e512 20373->20374 20373->20375 20377 40f639 43 API calls 20374->20377 20388 416341 20375->20388 20376 40e062 __Wcrtomb 14 API calls 20376->20366 20377->20366 20413 40bb69 LeaveCriticalSection 20378->20413 20380 40e5ed 20380->20341 20382 40ee44 20381->20382 20383 40e062 __Wcrtomb 14 API calls 20382->20383 20386 40ee65 20382->20386 20384 40ee55 20383->20384 20385 40df64 __wsopen_s 41 API calls 20384->20385 20387 40ee60 20385->20387 20386->20360 20387->20360 20389 416354 _Fputc 20388->20389 20394 41620e 20389->20394 20392 40bbc5 _Fputc 41 API calls 20393 40e539 20392->20393 20393->20366 20393->20376 20395 416222 20394->20395 20404 416232 20394->20404 20396 416257 20395->20396 20398 40d720 _Fputc 41 API calls 20395->20398 20395->20404 20397 416268 20396->20397 20400 41628b 20396->20400 20406 421a73 20397->20406 20398->20396 20401 4162b3 20400->20401 20402 416307 20400->20402 20400->20404 20401->20404 20405 41afff __wsopen_s MultiByteToWideChar 20401->20405 20403 41afff __wsopen_s MultiByteToWideChar 20402->20403 20403->20404 20404->20392 20405->20404 20409 423fc6 20406->20409 20412 423ff1 _Fputc 20409->20412 20410 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20411 421a8e 20410->20411 20411->20404 20412->20410 20413->20380 20414->20295 20416 40ee50 20415->20416 20420 40ee65 20415->20420 20417 40e062 __Wcrtomb 14 API calls 20416->20417 20418 40ee55 20417->20418 20419 40df64 __wsopen_s 41 API calls 20418->20419 20421 40ee60 20419->20421 20420->20301 20421->20301 20425 40bb69 LeaveCriticalSection 20422->20425 20424 40ef95 20424->20308 20425->20424 20426->20323 20428 40f558 20427->20428 20431 40f5c8 20427->20431 20429 414bc2 _Ungetc 41 API calls 20428->20429 20434 40f55e 20429->20434 20430 40f5c0 20438 40f6a4 20430->20438 20431->20430 20441 4180f5 20431->20441 20433 40f5b0 20435 40e062 __Wcrtomb 14 API calls 20433->20435 20434->20431 20434->20433 20436 40f5b5 20435->20436 20437 40df64 __wsopen_s 41 API calls 20436->20437 20437->20430 20446 40bb69 LeaveCriticalSection 20438->20446 20440 40f6aa 20440->20329 20442 414084 __Getctype 14 API calls 20441->20442 20443 418112 20442->20443 20444 4140e1 ___free_lconv_mon 14 API calls 20443->20444 20445 41811c 20444->20445 20445->20430 20446->20440 20559 4060c1 20560 406114 20559->20560 20561 4060c8 20559->20561 20564 40bb55 EnterCriticalSection 20561->20564 20563 4060cd 20564->20563 21829 41efda 21830 41efe8 21829->21830 21831 41f012 21830->21831 21832 414b36 46 API calls 21830->21832 21832->21830 20703 411add 20706 4117a9 20703->20706 20707 4117b5 __FrameHandler3::FrameUnwindToState 20706->20707 20714 40e0b6 EnterCriticalSection 20707->20714 20709 4117ed 20715 41180b 20709->20715 20711 4117bf 20711->20709 20713 41dcb6 __Getctype 14 API calls 20711->20713 20713->20711 20714->20711 20718 40e0fe LeaveCriticalSection 20715->20718 20717 4117f9 20718->20717 20719 4066de 20720 406700 20719->20720 20724 406715 20719->20724 20725 405e55 20720->20725 20728 405e70 20725->20728 20729 405ec1 20725->20729 20726 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20727 405ed9 20726->20727 20727->20724 20731 40eff2 20727->20731 20728->20729 20730 40dcea 69 API calls 20728->20730 20729->20726 20730->20729 20732 40f012 20731->20732 20733 40effd 20731->20733 20732->20733 20735 40f019 20732->20735 20734 40e062 __Wcrtomb 14 API calls 20733->20734 20736 40f002 20734->20736 20741 40f308 20735->20741 20738 40df64 __wsopen_s 41 API calls 20736->20738 20740 40f00d 20738->20740 20740->20724 20742 40f31b _Fputc 20741->20742 20747 40f0a7 20742->20747 20745 40bbc5 _Fputc 41 API calls 20746 40f028 20745->20746 20746->20724 20749 40f0b3 __FrameHandler3::FrameUnwindToState 20747->20749 20748 40f0b9 20751 40dee7 _Fputc 41 API calls 20748->20751 20749->20748 20750 40f0ed 20749->20750 20758 40bb55 EnterCriticalSection 20750->20758 20753 40f0d4 20751->20753 20753->20745 20754 40f0f9 20759 40f21c 20754->20759 20756 40f110 20768 40f139 20756->20768 20758->20754 20760 40f242 20759->20760 20761 40f22f 20759->20761 20771 40f143 20760->20771 20761->20756 20763 40f265 20764 40ed18 ___scrt_uninitialize_crt 66 API calls 20763->20764 20767 40f2f3 20763->20767 20766 40f293 20764->20766 20765 418ae3 __wsopen_s 43 API calls 20765->20767 20766->20765 20767->20756 20775 40bb69 LeaveCriticalSection 20768->20775 20770 40f141 20770->20753 20772 40f1ac 20771->20772 20773 40f154 20771->20773 20772->20763 20773->20772 20774 418aa3 __wsopen_s 43 API calls 20773->20774 20774->20772 20775->20770 17061 413ee2 17066 413cb8 17061->17066 17065 413f21 17067 413cd7 17066->17067 17068 413cea 17067->17068 17076 413cff 17067->17076 17086 40e062 17068->17086 17072 413cfa 17072->17065 17083 41fe7d 17072->17083 17073 40e062 __Wcrtomb 14 API calls 17074 413ed0 17073->17074 17075 40df64 __wsopen_s 41 API calls 17074->17075 17075->17072 17076->17076 17082 413e1f 17076->17082 17092 41f70f 17076->17092 17078 413e6f 17079 41f70f 41 API calls 17078->17079 17078->17082 17080 413e8d 17079->17080 17081 41f70f 41 API calls 17080->17081 17080->17082 17081->17082 17082->17072 17082->17073 17618 41f847 17083->17618 17106 41527c GetLastError 17086->17106 17088 40e067 17089 40df64 17088->17089 17327 40deb0 17089->17327 17093 41f766 17092->17093 17094 41f71e 17092->17094 17541 41f77c 17093->17541 17095 41f724 17094->17095 17099 41f741 17094->17099 17098 40e062 __Wcrtomb 14 API calls 17095->17098 17097 41f734 17097->17078 17100 41f729 17098->17100 17102 40e062 __Wcrtomb 14 API calls 17099->17102 17105 41f75f 17099->17105 17101 40df64 __wsopen_s 41 API calls 17100->17101 17101->17097 17103 41f750 17102->17103 17104 40df64 __wsopen_s 41 API calls 17103->17104 17104->17097 17105->17078 17107 415292 17106->17107 17108 415298 17106->17108 17129 4145cd 17107->17129 17128 41529c SetLastError 17108->17128 17134 41460c 17108->17134 17115 4152d1 17117 41460c __Getctype 6 API calls 17115->17117 17116 4152e2 17118 41460c __Getctype 6 API calls 17116->17118 17119 4152df 17117->17119 17120 4152ee 17118->17120 17146 4140e1 17119->17146 17121 4152f2 17120->17121 17122 415309 17120->17122 17123 41460c __Getctype 6 API calls 17121->17123 17152 414f59 17122->17152 17123->17119 17127 4140e1 ___free_lconv_mon 12 API calls 17127->17128 17128->17088 17157 4143bc 17129->17157 17131 4145e9 17132 4145f2 17131->17132 17133 414604 TlsGetValue 17131->17133 17132->17108 17135 4143bc std::_Lockit::_Lockit 5 API calls 17134->17135 17136 414628 17135->17136 17137 414631 17136->17137 17138 414646 TlsSetValue 17136->17138 17137->17128 17139 414084 17137->17139 17144 414091 __Getctype 17139->17144 17140 4140d1 17143 40e062 __Wcrtomb 13 API calls 17140->17143 17141 4140bc RtlAllocateHeap 17142 4140cf 17141->17142 17141->17144 17142->17115 17142->17116 17143->17142 17144->17140 17144->17141 17171 412e88 17144->17171 17147 4140ec HeapFree 17146->17147 17151 414116 17146->17151 17148 414101 GetLastError 17147->17148 17147->17151 17149 41410e __dosmaperr 17148->17149 17150 40e062 __Wcrtomb 12 API calls 17149->17150 17150->17151 17151->17128 17185 414ded 17152->17185 17158 4143ea 17157->17158 17162 4143e6 std::_Lockit::_Lockit 17157->17162 17158->17162 17163 4142f1 17158->17163 17161 414404 GetProcAddress 17161->17162 17162->17131 17169 414302 ___vcrt_FlsFree 17163->17169 17164 414398 17164->17161 17164->17162 17165 414320 LoadLibraryExW 17166 41433b GetLastError 17165->17166 17167 41439f 17165->17167 17166->17169 17167->17164 17168 4143b1 FreeLibrary 17167->17168 17168->17164 17169->17164 17169->17165 17170 41436e LoadLibraryExW 17169->17170 17170->17167 17170->17169 17174 412eb5 17171->17174 17175 412ec1 __FrameHandler3::FrameUnwindToState 17174->17175 17180 40e0b6 EnterCriticalSection 17175->17180 17177 412ecc 17181 412f08 17177->17181 17180->17177 17184 40e0fe LeaveCriticalSection 17181->17184 17183 412e93 17183->17144 17184->17183 17186 414df9 __FrameHandler3::FrameUnwindToState 17185->17186 17199 40e0b6 EnterCriticalSection 17186->17199 17188 414e03 17200 414e33 17188->17200 17191 414eff 17192 414f0b __FrameHandler3::FrameUnwindToState 17191->17192 17204 40e0b6 EnterCriticalSection 17192->17204 17194 414f15 17205 4150e0 17194->17205 17196 414f2d 17209 414f4d 17196->17209 17199->17188 17203 40e0fe LeaveCriticalSection 17200->17203 17202 414e21 17202->17191 17203->17202 17204->17194 17206 415116 __Getctype 17205->17206 17207 4150ef __Getctype 17205->17207 17206->17196 17207->17206 17212 41d9e9 17207->17212 17326 40e0fe LeaveCriticalSection 17209->17326 17211 414f3b 17211->17127 17214 41da69 17212->17214 17215 41d9ff 17212->17215 17216 4140e1 ___free_lconv_mon 14 API calls 17214->17216 17239 41dab7 17214->17239 17215->17214 17220 4140e1 ___free_lconv_mon 14 API calls 17215->17220 17234 41da32 17215->17234 17217 41da8b 17216->17217 17218 4140e1 ___free_lconv_mon 14 API calls 17217->17218 17221 41da9e 17218->17221 17219 4140e1 ___free_lconv_mon 14 API calls 17222 41da5e 17219->17222 17224 41da27 17220->17224 17226 4140e1 ___free_lconv_mon 14 API calls 17221->17226 17227 4140e1 ___free_lconv_mon 14 API calls 17222->17227 17223 41db25 17228 4140e1 ___free_lconv_mon 14 API calls 17223->17228 17240 41cc9f 17224->17240 17225 4140e1 ___free_lconv_mon 14 API calls 17231 41da49 17225->17231 17232 41daac 17226->17232 17227->17214 17233 41db2b 17228->17233 17230 4140e1 14 API calls ___free_lconv_mon 17235 41dac5 17230->17235 17268 41d153 17231->17268 17237 4140e1 ___free_lconv_mon 14 API calls 17232->17237 17233->17206 17234->17225 17238 41da54 17234->17238 17235->17223 17235->17230 17237->17239 17238->17219 17280 41db5a 17239->17280 17241 41ccb0 17240->17241 17267 41cd99 17240->17267 17242 41ccc1 17241->17242 17243 4140e1 ___free_lconv_mon 14 API calls 17241->17243 17244 41ccd3 17242->17244 17246 4140e1 ___free_lconv_mon 14 API calls 17242->17246 17243->17242 17245 41cce5 17244->17245 17247 4140e1 ___free_lconv_mon 14 API calls 17244->17247 17248 41ccf7 17245->17248 17249 4140e1 ___free_lconv_mon 14 API calls 17245->17249 17246->17244 17247->17245 17250 41cd09 17248->17250 17251 4140e1 ___free_lconv_mon 14 API calls 17248->17251 17249->17248 17252 4140e1 ___free_lconv_mon 14 API calls 17250->17252 17256 41cd1b 17250->17256 17251->17250 17252->17256 17253 4140e1 ___free_lconv_mon 14 API calls 17255 41cd2d 17253->17255 17254 41cd3f 17258 41cd51 17254->17258 17259 4140e1 ___free_lconv_mon 14 API calls 17254->17259 17255->17254 17257 4140e1 ___free_lconv_mon 14 API calls 17255->17257 17256->17253 17256->17255 17257->17254 17260 41cd63 17258->17260 17262 4140e1 ___free_lconv_mon 14 API calls 17258->17262 17259->17258 17261 41cd75 17260->17261 17263 4140e1 ___free_lconv_mon 14 API calls 17260->17263 17264 41cd87 17261->17264 17265 4140e1 ___free_lconv_mon 14 API calls 17261->17265 17262->17260 17263->17261 17266 4140e1 ___free_lconv_mon 14 API calls 17264->17266 17264->17267 17265->17264 17266->17267 17267->17234 17269 41d160 17268->17269 17270 41d1b8 17268->17270 17271 41d170 17269->17271 17272 4140e1 ___free_lconv_mon 14 API calls 17269->17272 17270->17238 17273 41d182 17271->17273 17275 4140e1 ___free_lconv_mon 14 API calls 17271->17275 17272->17271 17274 41d194 17273->17274 17276 4140e1 ___free_lconv_mon 14 API calls 17273->17276 17277 41d1a6 17274->17277 17278 4140e1 ___free_lconv_mon 14 API calls 17274->17278 17275->17273 17276->17274 17277->17270 17279 4140e1 ___free_lconv_mon 14 API calls 17277->17279 17278->17277 17279->17270 17281 41db67 17280->17281 17282 41db86 17280->17282 17281->17282 17286 41d66e 17281->17286 17282->17235 17285 4140e1 ___free_lconv_mon 14 API calls 17285->17282 17287 41d74c 17286->17287 17288 41d67f 17286->17288 17287->17285 17322 41d3cd 17288->17322 17291 41d3cd __Getctype 14 API calls 17292 41d692 17291->17292 17293 41d3cd __Getctype 14 API calls 17292->17293 17294 41d69d 17293->17294 17295 41d3cd __Getctype 14 API calls 17294->17295 17296 41d6a8 17295->17296 17297 41d3cd __Getctype 14 API calls 17296->17297 17298 41d6b6 17297->17298 17299 4140e1 ___free_lconv_mon 14 API calls 17298->17299 17300 41d6c1 17299->17300 17301 4140e1 ___free_lconv_mon 14 API calls 17300->17301 17302 41d6cc 17301->17302 17303 4140e1 ___free_lconv_mon 14 API calls 17302->17303 17323 41d3df 17322->17323 17324 41d3ee 17323->17324 17325 4140e1 ___free_lconv_mon 14 API calls 17323->17325 17324->17291 17325->17323 17326->17211 17328 40dec2 _Fputc 17327->17328 17333 40dee7 17328->17333 17330 40deda 17344 40bbc5 17330->17344 17334 40defe 17333->17334 17335 40def7 17333->17335 17340 40df0c 17334->17340 17354 40dd3f 17334->17354 17350 40bd26 GetLastError 17335->17350 17338 40df33 17338->17340 17357 40df91 IsProcessorFeaturePresent 17338->17357 17340->17330 17341 40df63 17342 40deb0 __wsopen_s 41 API calls 17341->17342 17343 40df70 17342->17343 17343->17330 17345 40bbd1 17344->17345 17346 40bbe8 17345->17346 17397 40bd6c 17345->17397 17348 40bbfb 17346->17348 17349 40bd6c _Fputc 41 API calls 17346->17349 17348->17072 17349->17348 17351 40bd3f 17350->17351 17361 41532d 17351->17361 17355 40dd63 17354->17355 17356 40dd4a GetLastError SetLastError 17354->17356 17355->17338 17356->17338 17358 40df9d 17357->17358 17383 40dd68 17358->17383 17362 415340 17361->17362 17363 415346 17361->17363 17364 4145cd __Getctype 6 API calls 17362->17364 17365 41460c __Getctype 6 API calls 17363->17365 17382 40bd57 SetLastError 17363->17382 17364->17363 17366 415360 17365->17366 17367 414084 __Getctype 14 API calls 17366->17367 17366->17382 17368 415370 17367->17368 17369 415378 17368->17369 17370 41538d 17368->17370 17371 41460c __Getctype 6 API calls 17369->17371 17372 41460c __Getctype 6 API calls 17370->17372 17373 415384 17371->17373 17374 415399 17372->17374 17377 4140e1 ___free_lconv_mon 14 API calls 17373->17377 17375 41539d 17374->17375 17376 4153ac 17374->17376 17378 41460c __Getctype 6 API calls 17375->17378 17379 414f59 __Getctype 14 API calls 17376->17379 17377->17382 17378->17373 17380 4153b7 17379->17380 17381 4140e1 ___free_lconv_mon 14 API calls 17380->17381 17381->17382 17382->17334 17384 40dd84 codecvt std::locale::_Setgloballocale 17383->17384 17385 40ddb0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17384->17385 17388 40de81 std::locale::_Setgloballocale 17385->17388 17387 40de9f GetCurrentProcess TerminateProcess 17387->17341 17389 407413 17388->17389 17390 40741b 17389->17390 17391 40741c IsProcessorFeaturePresent 17389->17391 17390->17387 17393 407da2 17391->17393 17396 407d65 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17393->17396 17395 407e85 17395->17387 17396->17395 17398 40bd76 17397->17398 17399 40bd7f 17397->17399 17400 40bd26 _Fputc 16 API calls 17398->17400 17399->17346 17401 40bd7b 17400->17401 17401->17399 17404 40e12c 17401->17404 17415 41749e 17404->17415 17407 40e13c 17409 40e146 IsProcessorFeaturePresent 17407->17409 17410 40e165 17407->17410 17412 40e152 17409->17412 17445 411567 17410->17445 17413 40dd68 std::locale::_Setgloballocale 8 API calls 17412->17413 17413->17410 17448 4173d0 17415->17448 17418 4174e3 17419 4174ef __FrameHandler3::FrameUnwindToState 17418->17419 17420 41527c __Wcrtomb 14 API calls 17419->17420 17423 41751c std::locale::_Setgloballocale 17419->17423 17425 417516 std::locale::_Setgloballocale 17419->17425 17420->17425 17421 417563 17422 40e062 __Wcrtomb 14 API calls 17421->17422 17424 417568 17422->17424 17427 41758f 17423->17427 17459 40e0b6 EnterCriticalSection 17423->17459 17426 40df64 __wsopen_s 41 API calls 17424->17426 17425->17421 17425->17423 17428 41754d 17425->17428 17426->17428 17431 4175d1 17427->17431 17432 4176c2 17427->17432 17442 417600 17427->17442 17428->17407 17431->17442 17460 41512b GetLastError 17431->17460 17433 4176cd 17432->17433 17491 40e0fe LeaveCriticalSection 17432->17491 17434 411567 std::locale::_Setgloballocale 23 API calls 17433->17434 17437 4176d5 17434->17437 17439 41512b __Getctype 41 API calls 17443 417655 17439->17443 17441 41512b __Getctype 41 API calls 17441->17442 17487 41766f 17442->17487 17443->17428 17444 41512b __Getctype 41 API calls 17443->17444 17444->17428 17493 41138b 17445->17493 17449 4173dc __FrameHandler3::FrameUnwindToState 17448->17449 17454 40e0b6 EnterCriticalSection 17449->17454 17451 4173ea 17455 417428 17451->17455 17454->17451 17458 40e0fe LeaveCriticalSection 17455->17458 17457 40e131 17457->17407 17457->17418 17458->17457 17459->17427 17461 415141 17460->17461 17462 415147 17460->17462 17464 4145cd __Getctype 6 API calls 17461->17464 17463 41460c __Getctype 6 API calls 17462->17463 17466 41514b SetLastError 17462->17466 17465 415163 17463->17465 17464->17462 17465->17466 17468 414084 __Getctype 14 API calls 17465->17468 17470 4151e0 17466->17470 17471 4151db 17466->17471 17469 415178 17468->17469 17472 415191 17469->17472 17473 415180 17469->17473 17474 40e12c CallUnexpected 39 API calls 17470->17474 17471->17441 17476 41460c __Getctype 6 API calls 17472->17476 17475 41460c __Getctype 6 API calls 17473->17475 17477 4151e5 17474->17477 17484 41518e 17475->17484 17478 41519d 17476->17478 17479 4151a1 17478->17479 17480 4151b8 17478->17480 17483 41460c __Getctype 6 API calls 17479->17483 17482 414f59 __Getctype 14 API calls 17480->17482 17481 4140e1 ___free_lconv_mon 14 API calls 17481->17466 17485 4151c3 17482->17485 17483->17484 17484->17481 17486 4140e1 ___free_lconv_mon 14 API calls 17485->17486 17486->17466 17488 417675 17487->17488 17489 417646 17487->17489 17492 40e0fe LeaveCriticalSection 17488->17492 17489->17428 17489->17439 17489->17443 17491->17433 17492->17489 17494 4113b8 17493->17494 17495 4113ca 17493->17495 17520 411453 GetModuleHandleW 17494->17520 17505 411253 17495->17505 17500 40e16f 17506 41125f __FrameHandler3::FrameUnwindToState 17505->17506 17528 40e0b6 EnterCriticalSection 17506->17528 17508 411269 17529 4112a0 17508->17529 17510 411276 17533 411294 17510->17533 17513 411422 17536 411496 17513->17536 17516 411440 17518 4114b8 std::locale::_Setgloballocale 3 API calls 17516->17518 17517 411430 GetCurrentProcess TerminateProcess 17517->17516 17519 411448 ExitProcess 17518->17519 17521 4113bd 17520->17521 17521->17495 17522 4114b8 GetModuleHandleExW 17521->17522 17523 4114f7 GetProcAddress 17522->17523 17524 411518 17522->17524 17523->17524 17525 41150b 17523->17525 17526 4113c9 17524->17526 17527 41151e FreeLibrary 17524->17527 17525->17524 17526->17495 17527->17526 17528->17508 17530 4112ac __FrameHandler3::FrameUnwindToState 17529->17530 17531 411313 std::locale::_Setgloballocale 17530->17531 17532 4131b9 std::locale::_Setgloballocale 14 API calls 17530->17532 17531->17510 17532->17531 17534 40e0fe std::_Lockit::~_Lockit LeaveCriticalSection 17533->17534 17535 411282 17534->17535 17535->17500 17535->17513 17537 41913c std::locale::_Setgloballocale 6 API calls 17536->17537 17538 41149b 17537->17538 17539 4114a0 GetPEB 17538->17539 17540 41142c 17538->17540 17539->17540 17540->17516 17540->17517 17542 41f7a6 17541->17542 17543 41f78c 17541->17543 17544 41f7c5 17542->17544 17545 41f7ae 17542->17545 17546 40e062 __Wcrtomb 14 API calls 17543->17546 17548 41f7d1 17544->17548 17549 41f7e8 17544->17549 17547 40e062 __Wcrtomb 14 API calls 17545->17547 17550 41f791 17546->17550 17552 41f7b3 17547->17552 17553 40e062 __Wcrtomb 14 API calls 17548->17553 17557 41f79c 17549->17557 17559 40fc50 17549->17559 17551 40df64 __wsopen_s 41 API calls 17550->17551 17551->17557 17555 40df64 __wsopen_s 41 API calls 17552->17555 17556 41f7d6 17553->17556 17555->17557 17558 40df64 __wsopen_s 41 API calls 17556->17558 17557->17097 17558->17557 17560 40fc67 17559->17560 17561 40fc6e 17559->17561 17560->17557 17561->17560 17562 41512b __Getctype 41 API calls 17561->17562 17563 40fc8f 17562->17563 17567 415464 17563->17567 17568 415477 17567->17568 17569 40fca5 17567->17569 17568->17569 17575 41dc35 17568->17575 17571 4154c2 17569->17571 17572 4154d5 17571->17572 17573 4154ea 17571->17573 17572->17573 17597 41c173 17572->17597 17573->17560 17576 41dc41 __FrameHandler3::FrameUnwindToState 17575->17576 17577 41512b __Getctype 41 API calls 17576->17577 17578 41dc4a 17577->17578 17585 41dc90 17578->17585 17588 40e0b6 EnterCriticalSection 17578->17588 17580 41dc68 17589 41dcb6 17580->17589 17585->17569 17586 40e12c CallUnexpected 41 API calls 17587 41dcb5 17586->17587 17588->17580 17590 41dcc4 __Getctype 17589->17590 17592 41dc79 17589->17592 17591 41d9e9 __Getctype 14 API calls 17590->17591 17590->17592 17591->17592 17593 41dc95 17592->17593 17596 40e0fe LeaveCriticalSection 17593->17596 17595 41dc8c 17595->17585 17595->17586 17596->17595 17598 41512b __Getctype 41 API calls 17597->17598 17599 41c178 17598->17599 17602 41c08b 17599->17602 17603 41c097 __FrameHandler3::FrameUnwindToState 17602->17603 17605 41c0b1 17603->17605 17613 40e0b6 EnterCriticalSection 17603->17613 17606 41c0b8 17605->17606 17608 40e12c CallUnexpected 41 API calls 17605->17608 17606->17573 17607 41c0ed 17614 41c10a 17607->17614 17610 41c12a 17608->17610 17611 41c0c1 17611->17607 17612 4140e1 ___free_lconv_mon 14 API calls 17611->17612 17612->17607 17613->17611 17617 40e0fe LeaveCriticalSection 17614->17617 17616 41c111 17616->17605 17617->17616 17621 41f853 __FrameHandler3::FrameUnwindToState 17618->17621 17619 41f85a 17620 40e062 __Wcrtomb 14 API calls 17619->17620 17622 41f85f 17620->17622 17621->17619 17623 41f885 17621->17623 17624 40df64 __wsopen_s 41 API calls 17622->17624 17629 41fe0f 17623->17629 17628 41f869 17624->17628 17628->17065 17642 41b2e4 17629->17642 17633 41fe45 17636 41f8a9 17633->17636 17637 4140e1 ___free_lconv_mon 14 API calls 17633->17637 17638 41f8dc 17636->17638 17637->17636 17639 41f8e2 17638->17639 17641 41f906 17638->17641 18133 41ca58 LeaveCriticalSection 17639->18133 17641->17628 17643 40fc50 __wsopen_s 41 API calls 17642->17643 17644 41b2f6 17643->17644 17645 41b308 17644->17645 17696 41447f 17644->17696 17647 410954 17645->17647 17702 4107e0 17647->17702 17650 41fe9d 17651 41feba 17650->17651 17652 41fee8 17651->17652 17653 41fecf 17651->17653 17750 41ca7b 17652->17750 17655 40e04f __dosmaperr 14 API calls 17653->17655 17671 41fed4 17655->17671 17657 41fef6 17659 40e04f __dosmaperr 14 API calls 17657->17659 17658 41ff0d 17763 41fb56 CreateFileW 17658->17763 17662 41fefb 17659->17662 17661 40e062 __Wcrtomb 14 API calls 17687 41fee1 17661->17687 17664 40e062 __Wcrtomb 14 API calls 17662->17664 17663 41ff46 17665 41ffc3 GetFileType 17663->17665 17667 41ff98 GetLastError 17663->17667 17764 41fb56 CreateFileW 17663->17764 17664->17671 17666 41ffce GetLastError 17665->17666 17670 420015 17665->17670 17669 40e008 __dosmaperr 14 API calls 17666->17669 17668 40e008 __dosmaperr 14 API calls 17667->17668 17668->17671 17672 41ffdc CloseHandle 17669->17672 17765 41c9c6 17670->17765 17671->17661 17672->17671 17674 420005 17672->17674 17677 40e062 __Wcrtomb 14 API calls 17674->17677 17676 41ff8b 17676->17665 17676->17667 17680 42000a 17677->17680 17679 420082 17684 420089 17679->17684 17795 41f908 17679->17795 17680->17671 17789 414d1d 17684->17789 17685 4200c5 17685->17687 17688 420141 CloseHandle 17685->17688 17687->17633 17822 41fb56 CreateFileW 17688->17822 17690 42016c 17691 420176 GetLastError 17690->17691 17692 4201a2 17690->17692 17693 40e008 __dosmaperr 14 API calls 17691->17693 17692->17687 17694 420182 17693->17694 17823 41cb8e 17694->17823 17699 4141d3 17696->17699 17700 4143bc std::_Lockit::_Lockit 5 API calls 17699->17700 17701 4141e9 17700->17701 17701->17645 17703 410808 17702->17703 17704 4107ee 17702->17704 17706 41080f 17703->17706 17707 41082e 17703->17707 17720 410995 17704->17720 17712 4107f8 17706->17712 17724 4109d6 17706->17724 17729 41afff 17707->17729 17709 41083d 17711 410844 GetLastError 17709->17711 17714 41086a 17709->17714 17716 4109d6 __wsopen_s 15 API calls 17709->17716 17732 40e008 17711->17732 17712->17633 17712->17650 17714->17712 17717 41afff __wsopen_s MultiByteToWideChar 17714->17717 17716->17714 17719 410881 17717->17719 17718 40e062 __Wcrtomb 14 API calls 17718->17712 17719->17711 17719->17712 17721 4109a0 17720->17721 17722 4109a8 17720->17722 17723 4140e1 ___free_lconv_mon 14 API calls 17721->17723 17722->17712 17723->17722 17725 410995 __wsopen_s 14 API calls 17724->17725 17726 4109e4 17725->17726 17737 410a15 17726->17737 17730 41b010 MultiByteToWideChar 17729->17730 17730->17709 17747 40e04f 17732->17747 17734 40e013 __dosmaperr 17735 40e062 __Wcrtomb 14 API calls 17734->17735 17736 40e026 17735->17736 17736->17718 17740 415416 17737->17740 17741 415454 17740->17741 17742 415424 __Getctype 17740->17742 17743 40e062 __Wcrtomb 14 API calls 17741->17743 17742->17741 17744 41543f HeapAlloc 17742->17744 17746 412e88 std::ios_base::_Init 2 API calls 17742->17746 17745 4109f5 17743->17745 17744->17742 17744->17745 17745->17712 17746->17742 17748 41527c __Wcrtomb 14 API calls 17747->17748 17749 40e054 17748->17749 17749->17734 17751 41ca87 __FrameHandler3::FrameUnwindToState 17750->17751 17832 40e0b6 EnterCriticalSection 17751->17832 17753 41cad5 17833 41cb85 17753->17833 17755 41cab3 17836 41c855 17755->17836 17756 41ca8e 17756->17753 17756->17755 17760 41cb22 EnterCriticalSection 17756->17760 17760->17753 17761 41cb2f LeaveCriticalSection 17760->17761 17761->17756 17763->17663 17764->17676 17766 41ca3e 17765->17766 17768 41c9d5 17765->17768 17767 40e062 __Wcrtomb 14 API calls 17766->17767 17769 41ca43 17767->17769 17768->17766 17773 41c9fb __wsopen_s 17768->17773 17770 40e04f __dosmaperr 14 API calls 17769->17770 17771 41ca2b 17770->17771 17771->17679 17774 41fd65 17771->17774 17772 41ca25 SetStdHandle 17772->17771 17773->17771 17773->17772 17775 41fdbf 17774->17775 17776 41fd8d 17774->17776 17775->17679 17776->17775 17850 418aa3 17776->17850 17779 41fdc3 17856 422220 17779->17856 17780 41fdad 17781 40e04f __dosmaperr 14 API calls 17780->17781 17784 41fdb2 17781->17784 17784->17775 17790 414d30 _Fputc 17789->17790 18091 414d4d 17790->18091 17792 414d3c 17793 40bbc5 _Fputc 41 API calls 17792->17793 17794 414d48 17793->17794 17794->17687 17796 41f939 17795->17796 17817 41fa1c 17795->17817 17802 41f959 17796->17802 18104 4115b9 17796->18104 17798 41f950 17799 41fb4b 17798->17799 17798->17802 17800 40df91 __Getctype 11 API calls 17799->17800 17801 41fb55 17800->17801 17804 418aa3 __wsopen_s 43 API calls 17802->17804 17816 41fa13 17802->17816 17802->17817 17820 41fa42 17802->17820 17803 422220 __wsopen_s 53 API calls 17806 41fa74 17803->17806 17805 41fa2c 17804->17805 17810 41fa37 17805->17810 17805->17816 17807 41fadf 17806->17807 17808 41fab9 17806->17808 17809 41faac 17806->17809 17806->17817 17819 41fa4c 17806->17819 17818 418aa3 __wsopen_s 43 API calls 17807->17818 17808->17807 17815 41fac1 17808->17815 17813 40e062 __Wcrtomb 14 API calls 17809->17813 17814 418aa3 __wsopen_s 43 API calls 17810->17814 17812 40e062 __Wcrtomb 14 API calls 17812->17817 17813->17819 17814->17820 17821 418aa3 __wsopen_s 43 API calls 17815->17821 17816->17817 17816->17819 18111 416c60 17816->18111 17817->17684 17817->17685 17818->17819 17819->17812 17819->17817 17820->17803 17820->17817 17820->17819 17821->17819 17822->17690 17824 41cc04 17823->17824 17825 41cb9d 17823->17825 17826 40e062 __Wcrtomb 14 API calls 17824->17826 17825->17824 17831 41cbc7 __wsopen_s 17825->17831 17827 41cc09 17826->17827 17828 40e04f __dosmaperr 14 API calls 17827->17828 17829 41cbf4 17828->17829 17829->17692 17830 41cbee SetStdHandle 17830->17829 17831->17829 17831->17830 17832->17756 17844 40e0fe LeaveCriticalSection 17833->17844 17835 41caf5 17835->17657 17835->17658 17837 414084 __Getctype 14 API calls 17836->17837 17838 41c867 17837->17838 17842 41c874 17838->17842 17845 4146c9 17838->17845 17839 4140e1 ___free_lconv_mon 14 API calls 17841 41c8c9 17839->17841 17841->17753 17843 41c9a3 EnterCriticalSection 17841->17843 17842->17839 17843->17753 17844->17835 17846 4143bc std::_Lockit::_Lockit 5 API calls 17845->17846 17847 4146e5 17846->17847 17848 414703 InitializeCriticalSectionAndSpinCount 17847->17848 17849 4146ee 17847->17849 17848->17849 17849->17838 17851 418ab7 _Fputc 17850->17851 17925 4189c2 17851->17925 17853 418acc 17854 40bbc5 _Fputc 41 API calls 17853->17854 17855 418adb 17854->17855 17855->17779 17855->17780 17857 422232 17856->17857 17858 42224a 17856->17858 17931 41cc1f 17925->17931 17927 4189d4 17928 4189f0 SetFilePointerEx 17927->17928 17930 4189dc __wsopen_s 17927->17930 17929 418a08 GetLastError 17928->17929 17928->17930 17929->17930 17930->17853 17932 41cc41 17931->17932 17933 41cc2c 17931->17933 17935 40e04f __dosmaperr 14 API calls 17932->17935 17937 41cc66 17932->17937 17934 40e04f __dosmaperr 14 API calls 17933->17934 17936 41cc31 17934->17936 17938 41cc71 17935->17938 17939 40e062 __Wcrtomb 14 API calls 17936->17939 17937->17927 17940 40e062 __Wcrtomb 14 API calls 17938->17940 17941 41cc39 17939->17941 17942 41cc79 17940->17942 17941->17927 17943 40df64 __wsopen_s 41 API calls 17942->17943 17943->17941 18092 41cc1f __wsopen_s 41 API calls 18091->18092 18094 414d5d 18092->18094 18093 414d63 18096 41cb8e __wsopen_s 15 API calls 18093->18096 18094->18093 18095 414d95 18094->18095 18097 41cc1f __wsopen_s 41 API calls 18094->18097 18095->18093 18098 41cc1f __wsopen_s 41 API calls 18095->18098 18103 414dbb __wsopen_s 18096->18103 18099 414d8c 18097->18099 18100 414da1 FindCloseChangeNotification 18098->18100 18101 41cc1f __wsopen_s 41 API calls 18099->18101 18100->18093 18102 414dad GetLastError 18100->18102 18101->18095 18102->18093 18103->17792 18105 4115c5 18104->18105 18106 4115da 18104->18106 18107 40e062 __Wcrtomb 14 API calls 18105->18107 18106->17798 18108 4115ca 18107->18108 18109 40df64 __wsopen_s 41 API calls 18108->18109 18110 4115d5 18109->18110 18110->17798 18112 416c73 _Fputc 18111->18112 18117 416c97 18112->18117 18115 40bbc5 _Fputc 41 API calls 18116 416c92 18115->18116 18116->17816 18118 416ca3 __FrameHandler3::FrameUnwindToState 18117->18118 18119 416d67 18118->18119 18121 416cf8 18118->18121 18127 416c85 18118->18127 18120 40dee7 _Fputc 41 API calls 18119->18120 18120->18127 18128 41c9a3 EnterCriticalSection 18121->18128 18123 416cfe 18124 416d1b 18123->18124 18125 416d9f __wsopen_s 64 API calls 18123->18125 18129 416d5f 18124->18129 18125->18124 18127->18115 18128->18123 18132 41ca58 LeaveCriticalSection 18129->18132 18131 416d65 18131->18127 18132->18131 18133->17641 21920 40edef 21921 40ee01 21920->21921 21925 40ee0a ___scrt_uninitialize_crt 21920->21925 21922 40ec73 ___scrt_uninitialize_crt 70 API calls 21921->21922 21923 40ee07 21922->21923 21924 40ee1b 21925->21924 21928 40ec13 21925->21928 21929 40ec1f __FrameHandler3::FrameUnwindToState 21928->21929 21936 40bb55 EnterCriticalSection 21929->21936 21931 40ec2d 21932 40ed81 ___scrt_uninitialize_crt 70 API calls 21931->21932 21933 40ec3e 21932->21933 21937 40ec67 21933->21937 21936->21931 21940 40bb69 LeaveCriticalSection 21937->21940 21939 40ec50 21940->21939 21945 414ff2 21946 414ffd 21945->21946 21950 41500d 21945->21950 21951 415013 21946->21951 21949 4140e1 ___free_lconv_mon 14 API calls 21949->21950 21952 41502e 21951->21952 21953 415028 21951->21953 21955 4140e1 ___free_lconv_mon 14 API calls 21952->21955 21954 4140e1 ___free_lconv_mon 14 API calls 21953->21954 21954->21952 21956 41503a 21955->21956 21957 4140e1 ___free_lconv_mon 14 API calls 21956->21957 21958 415045 21957->21958 21959 4140e1 ___free_lconv_mon 14 API calls 21958->21959 21960 415050 21959->21960 21961 4140e1 ___free_lconv_mon 14 API calls 21960->21961 21962 41505b 21961->21962 21963 4140e1 ___free_lconv_mon 14 API calls 21962->21963 21964 415066 21963->21964 21965 4140e1 ___free_lconv_mon 14 API calls 21964->21965 21966 415071 21965->21966 21967 4140e1 ___free_lconv_mon 14 API calls 21966->21967 21968 41507c 21967->21968 21969 4140e1 ___free_lconv_mon 14 API calls 21968->21969 21970 415087 21969->21970 21971 4140e1 ___free_lconv_mon 14 API calls 21970->21971 21972 415095 21971->21972 21977 414e3f 21972->21977 21978 414e4b __FrameHandler3::FrameUnwindToState 21977->21978 21993 40e0b6 EnterCriticalSection 21978->21993 21982 414e55 21983 4140e1 ___free_lconv_mon 14 API calls 21982->21983 21984 414e7f 21982->21984 21983->21984 21994 414e9e 21984->21994 21985 414eaa 21986 414eb6 __FrameHandler3::FrameUnwindToState 21985->21986 21998 40e0b6 EnterCriticalSection 21986->21998 21988 414ec0 21989 4150e0 __Getctype 14 API calls 21988->21989 21990 414ed3 21989->21990 21999 414ef3 21990->21999 21993->21982 21997 40e0fe LeaveCriticalSection 21994->21997 21996 414e8c 21996->21985 21997->21996 21998->21988 22002 40e0fe LeaveCriticalSection 21999->22002 22001 414ee1 22001->21949 22002->22001 18134 407287 18135 407293 __FrameHandler3::FrameUnwindToState 18134->18135 18160 4074f8 18135->18160 18137 40729a 18138 4073f3 18137->18138 18149 4072c4 ___scrt_release_startup_lock std::locale::_Setgloballocale 18137->18149 18197 407af1 IsProcessorFeaturePresent 18138->18197 18140 4073fa 18178 4115a3 18140->18178 18143 411567 std::locale::_Setgloballocale 23 API calls 18144 407408 18143->18144 18145 4072e3 18146 407364 18171 4111e1 18146->18171 18148 40736a 18175 403ed0 CreateThread WaitForSingleObject 18148->18175 18149->18145 18149->18146 18181 41157d 18149->18181 18155 40738f 18156 407398 18155->18156 18188 411558 18155->18188 18191 407669 18156->18191 18161 407501 18160->18161 18201 4077d0 IsProcessorFeaturePresent 18161->18201 18165 407512 18170 407516 18165->18170 18211 41334e 18165->18211 18168 40752d 18168->18137 18170->18137 18172 4111ef 18171->18172 18173 4111ea 18171->18173 18172->18148 18324 410f3b 18173->18324 18176 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18175->18176 18591 4038b0 18175->18591 18177 403f12 18176->18177 18186 407c11 GetModuleHandleW 18177->18186 18179 41138b std::locale::_Setgloballocale 23 API calls 18178->18179 18180 407400 18179->18180 18180->18143 18182 411593 std::_Lockit::_Lockit 18181->18182 18185 4107a4 __FrameHandler3::FrameUnwindToState 18181->18185 18182->18146 18183 41512b __Getctype 41 API calls 18183->18185 18184 40e12c CallUnexpected 41 API calls 18184->18185 18185->18181 18185->18183 18185->18184 18187 40738b 18186->18187 18187->18140 18187->18155 18189 41138b std::locale::_Setgloballocale 23 API calls 18188->18189 18190 411563 18189->18190 18190->18156 18192 407675 18191->18192 18193 4073a1 18192->18193 19632 413360 18192->19632 18193->18145 18195 407683 18196 40a59d ___scrt_uninitialize_crt 7 API calls 18195->18196 18196->18193 18198 407b07 codecvt std::locale::_Setgloballocale 18197->18198 18199 407bb2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18198->18199 18200 407bfd std::locale::_Setgloballocale 18199->18200 18200->18140 18202 40750d 18201->18202 18203 40a57e 18202->18203 18220 40b657 18203->18220 18205 40a587 18205->18165 18208 40a58f 18209 40a59a 18208->18209 18234 40b693 18208->18234 18209->18165 18274 41efe4 18211->18274 18214 40a59d 18215 40a5b0 18214->18215 18216 40a5a6 18214->18216 18215->18170 18217 40a716 ___vcrt_uninitialize_ptd 6 API calls 18216->18217 18218 40a5ab 18217->18218 18219 40b693 ___vcrt_uninitialize_locks DeleteCriticalSection 18218->18219 18219->18215 18222 40b660 18220->18222 18223 40b689 18222->18223 18224 40a583 18222->18224 18238 40b89c 18222->18238 18225 40b693 ___vcrt_uninitialize_locks DeleteCriticalSection 18223->18225 18224->18205 18226 40a6e3 18224->18226 18225->18224 18255 40b7ad 18226->18255 18229 40a6f8 18229->18208 18232 40a713 18232->18208 18235 40b6bd 18234->18235 18236 40b69e 18234->18236 18235->18205 18237 40b6a8 DeleteCriticalSection 18236->18237 18237->18235 18237->18237 18243 40b6c2 18238->18243 18241 40b8d4 InitializeCriticalSectionAndSpinCount 18242 40b8bf 18241->18242 18242->18222 18244 40b6df 18243->18244 18247 40b6e3 18243->18247 18244->18241 18244->18242 18245 40b74b GetProcAddress 18245->18244 18247->18244 18247->18245 18248 40b73c 18247->18248 18250 40b762 LoadLibraryExW 18247->18250 18248->18245 18249 40b744 FreeLibrary 18248->18249 18249->18245 18251 40b779 GetLastError 18250->18251 18252 40b7a9 18250->18252 18251->18252 18253 40b784 ___vcrt_FlsFree 18251->18253 18252->18247 18253->18252 18254 40b79a LoadLibraryExW 18253->18254 18254->18247 18256 40b6c2 ___vcrt_FlsFree 5 API calls 18255->18256 18257 40b7c7 18256->18257 18258 40b7e0 TlsAlloc 18257->18258 18259 40a6ed 18257->18259 18259->18229 18260 40b85e 18259->18260 18261 40b6c2 ___vcrt_FlsFree 5 API calls 18260->18261 18262 40b878 18261->18262 18263 40b893 TlsSetValue 18262->18263 18264 40a706 18262->18264 18263->18264 18264->18232 18265 40a716 18264->18265 18266 40a720 18265->18266 18267 40a726 18265->18267 18269 40b7e8 18266->18269 18267->18229 18270 40b6c2 ___vcrt_FlsFree 5 API calls 18269->18270 18271 40b802 18270->18271 18272 40b81a TlsFree 18271->18272 18273 40b80e 18271->18273 18272->18273 18273->18267 18275 41eff4 18274->18275 18276 40751f 18274->18276 18275->18276 18278 414b36 18275->18278 18276->18168 18276->18214 18279 414b42 __FrameHandler3::FrameUnwindToState 18278->18279 18290 40e0b6 EnterCriticalSection 18279->18290 18281 414b49 18291 41c905 18281->18291 18289 414b67 18315 414b8d 18289->18315 18290->18281 18292 41c911 __FrameHandler3::FrameUnwindToState 18291->18292 18293 41c93b 18292->18293 18294 41c91a 18292->18294 18318 40e0b6 EnterCriticalSection 18293->18318 18296 40e062 __Wcrtomb 14 API calls 18294->18296 18297 41c91f 18296->18297 18298 40df64 __wsopen_s 41 API calls 18297->18298 18299 414b58 18298->18299 18299->18289 18304 4149d0 GetStartupInfoW 18299->18304 18300 41c973 18319 41c99a 18300->18319 18301 41c947 18301->18300 18303 41c855 __wsopen_s 15 API calls 18301->18303 18303->18301 18305 414a81 18304->18305 18306 4149ed 18304->18306 18310 414a86 18305->18310 18306->18305 18307 41c905 42 API calls 18306->18307 18308 414a15 18307->18308 18308->18305 18309 414a45 GetFileType 18308->18309 18309->18308 18311 414a8d 18310->18311 18312 414ad0 GetStdHandle 18311->18312 18313 414b32 18311->18313 18314 414ae3 GetFileType 18311->18314 18312->18311 18313->18289 18314->18311 18323 40e0fe LeaveCriticalSection 18315->18323 18317 414b78 18317->18275 18318->18301 18322 40e0fe LeaveCriticalSection 18319->18322 18321 41c9a1 18321->18299 18322->18321 18323->18317 18325 410f44 18324->18325 18329 410f5a 18324->18329 18325->18329 18330 410f67 18325->18330 18327 410f51 18327->18329 18347 4110d2 18327->18347 18329->18172 18331 410f70 18330->18331 18332 410f73 18330->18332 18331->18327 18355 41c12b 18332->18355 18337 410f90 18382 410fc1 18337->18382 18338 410f84 18339 4140e1 ___free_lconv_mon 14 API calls 18338->18339 18341 410f8a 18339->18341 18341->18327 18343 4140e1 ___free_lconv_mon 14 API calls 18344 410fb4 18343->18344 18345 4140e1 ___free_lconv_mon 14 API calls 18344->18345 18346 410fba 18345->18346 18346->18327 18348 411143 18347->18348 18353 4110e1 18347->18353 18348->18329 18349 414084 __Getctype 14 API calls 18349->18353 18350 411147 18352 4140e1 ___free_lconv_mon 14 API calls 18350->18352 18351 41b07b WideCharToMultiByte _Fputc 18351->18353 18352->18348 18353->18348 18353->18349 18353->18350 18353->18351 18354 4140e1 ___free_lconv_mon 14 API calls 18353->18354 18354->18353 18356 410f79 18355->18356 18357 41c134 18355->18357 18361 41c42d GetEnvironmentStringsW 18356->18361 18404 4151e6 18357->18404 18362 41c445 18361->18362 18363 410f7e 18361->18363 18364 41b07b _Fputc WideCharToMultiByte 18362->18364 18363->18337 18363->18338 18365 41c462 18364->18365 18366 41c477 18365->18366 18367 41c46c FreeEnvironmentStringsW 18365->18367 18368 415416 std::_Locinfo::_Locinfo_dtor 15 API calls 18366->18368 18367->18363 18369 41c47e 18368->18369 18370 41c497 18369->18370 18371 41c486 18369->18371 18373 41b07b _Fputc WideCharToMultiByte 18370->18373 18372 4140e1 ___free_lconv_mon 14 API calls 18371->18372 18374 41c48b FreeEnvironmentStringsW 18372->18374 18375 41c4a7 18373->18375 18374->18363 18376 41c4b6 18375->18376 18377 41c4ae 18375->18377 18378 4140e1 ___free_lconv_mon 14 API calls 18376->18378 18379 4140e1 ___free_lconv_mon 14 API calls 18377->18379 18380 41c4b4 FreeEnvironmentStringsW 18378->18380 18379->18380 18380->18363 18383 410fd6 18382->18383 18384 414084 __Getctype 14 API calls 18383->18384 18385 410ffd 18384->18385 18386 411005 18385->18386 18387 41100f 18385->18387 18388 4140e1 ___free_lconv_mon 14 API calls 18386->18388 18389 41106c 18387->18389 18392 414084 __Getctype 14 API calls 18387->18392 18393 41107b 18387->18393 18398 411096 18387->18398 18400 4140e1 ___free_lconv_mon 14 API calls 18387->18400 18576 4133ef 18387->18576 18390 410f97 18388->18390 18391 4140e1 ___free_lconv_mon 14 API calls 18389->18391 18390->18343 18391->18390 18392->18387 18585 4110a3 18393->18585 18397 4140e1 ___free_lconv_mon 14 API calls 18399 411088 18397->18399 18401 40df91 __Getctype 11 API calls 18398->18401 18402 4140e1 ___free_lconv_mon 14 API calls 18399->18402 18400->18387 18403 4110a2 18401->18403 18402->18390 18405 4151f1 18404->18405 18406 4151f7 18404->18406 18407 4145cd __Getctype 6 API calls 18405->18407 18408 41460c __Getctype 6 API calls 18406->18408 18410 4151fd 18406->18410 18407->18406 18409 415211 18408->18409 18409->18410 18411 414084 __Getctype 14 API calls 18409->18411 18412 40e12c CallUnexpected 41 API calls 18410->18412 18428 415202 18410->18428 18413 415221 18411->18413 18414 41527b 18412->18414 18415 415229 18413->18415 18416 41523e 18413->18416 18417 41460c __Getctype 6 API calls 18415->18417 18418 41460c __Getctype 6 API calls 18416->18418 18426 415235 18417->18426 18419 41524a 18418->18419 18420 41525d 18419->18420 18421 41524e 18419->18421 18422 414f59 __Getctype 14 API calls 18420->18422 18424 41460c __Getctype 6 API calls 18421->18424 18425 415268 18422->18425 18423 4140e1 ___free_lconv_mon 14 API calls 18423->18410 18424->18426 18427 4140e1 ___free_lconv_mon 14 API calls 18425->18427 18426->18423 18427->18428 18429 41bf36 18428->18429 18430 41c08b __wsopen_s 41 API calls 18429->18430 18431 41bf60 18430->18431 18452 41bcb6 18431->18452 18434 415416 std::_Locinfo::_Locinfo_dtor 15 API calls 18435 41bf8a 18434->18435 18436 41bfa0 18435->18436 18437 41bf92 18435->18437 18459 41c186 18436->18459 18438 4140e1 ___free_lconv_mon 14 API calls 18437->18438 18440 41bf79 18438->18440 18440->18356 18442 41bfd8 18443 40e062 __Wcrtomb 14 API calls 18442->18443 18444 41bfdd 18443->18444 18447 4140e1 ___free_lconv_mon 14 API calls 18444->18447 18445 41c01f 18446 41c068 18445->18446 18470 41bba8 18445->18470 18451 4140e1 ___free_lconv_mon 14 API calls 18446->18451 18447->18440 18448 41bff3 18448->18445 18449 4140e1 ___free_lconv_mon 14 API calls 18448->18449 18449->18445 18451->18440 18453 40fc50 __wsopen_s 41 API calls 18452->18453 18454 41bcc8 18453->18454 18455 41bcd7 GetOEMCP 18454->18455 18456 41bce9 18454->18456 18457 41bd00 18455->18457 18456->18457 18458 41bcee GetACP 18456->18458 18457->18434 18457->18440 18458->18457 18460 41bcb6 43 API calls 18459->18460 18461 41c1a6 18460->18461 18463 41c1e3 IsValidCodePage 18461->18463 18467 41c21f codecvt 18461->18467 18462 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18464 41bfcd 18462->18464 18465 41c1f5 18463->18465 18463->18467 18464->18442 18464->18448 18466 41c224 GetCPInfo 18465->18466 18469 41c1fe codecvt 18465->18469 18466->18467 18466->18469 18467->18462 18478 41bd8a 18469->18478 18471 41bbb4 __FrameHandler3::FrameUnwindToState 18470->18471 18550 40e0b6 EnterCriticalSection 18471->18550 18473 41bbbe 18551 41bbf5 18473->18551 18479 41bdb2 GetCPInfo 18478->18479 18480 41be7b 18478->18480 18479->18480 18483 41bdca 18479->18483 18482 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18480->18482 18485 41bf34 18482->18485 18489 418d98 18483->18489 18485->18467 18490 40fc50 __wsopen_s 41 API calls 18489->18490 18491 418db8 18490->18491 18492 41afff __wsopen_s MultiByteToWideChar 18491->18492 18496 418de5 18492->18496 18493 418e7c 18495 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18493->18495 18494 418e74 18509 40715f 18494->18509 18498 418e9f 18495->18498 18496->18493 18496->18494 18497 415416 std::_Locinfo::_Locinfo_dtor 15 API calls 18496->18497 18500 418e0a __alloca_probe_16 codecvt 18496->18500 18497->18500 18504 41908f 18498->18504 18500->18494 18501 41afff __wsopen_s MultiByteToWideChar 18500->18501 18502 418e55 18501->18502 18502->18494 18503 418e60 GetStringTypeW 18502->18503 18503->18494 18510 407169 18509->18510 18511 40717a 18509->18511 18510->18511 18513 40dd24 18510->18513 18511->18493 18550->18473 18561 410168 18551->18561 18553 41bc17 18554 410168 41 API calls 18553->18554 18555 41bc36 18554->18555 18562 410179 18561->18562 18570 410175 _Yarn 18561->18570 18563 410180 18562->18563 18567 410193 codecvt 18562->18567 18564 40e062 __Wcrtomb 14 API calls 18563->18564 18565 410185 18564->18565 18568 4101c1 18567->18568 18569 4101ca 18567->18569 18567->18570 18571 40e062 __Wcrtomb 14 API calls 18568->18571 18569->18570 18572 40e062 __Wcrtomb 14 API calls 18569->18572 18570->18553 18577 4133fd 18576->18577 18578 41340b 18576->18578 18577->18578 18583 413423 18577->18583 18579 40e062 __Wcrtomb 14 API calls 18578->18579 18580 413413 18579->18580 18582 40df64 __wsopen_s 41 API calls 18580->18582 18581 41341d 18581->18387 18582->18581 18583->18581 18584 40e062 __Wcrtomb 14 API calls 18583->18584 18584->18580 18586 4110b0 18585->18586 18587 411081 18585->18587 18588 4110c7 18586->18588 18589 4140e1 ___free_lconv_mon 14 API calls 18586->18589 18587->18397 18590 4140e1 ___free_lconv_mon 14 API calls 18588->18590 18589->18586 18590->18587 18630 407421 18591->18630 18593 4038d3 std::ios_base::_Ios_base_dtor 18594 4038f2 LoadLibraryW 18593->18594 18640 402310 18594->18640 18633 407426 18630->18633 18632 407440 18632->18593 18633->18632 18634 412e88 std::ios_base::_Init 2 API calls 18633->18634 18636 407442 std::ios_base::_Init 18633->18636 18726 40e170 18633->18726 18634->18633 18635 407f7e std::ios_base::_Init 18637 408080 CallUnexpected RaiseException 18635->18637 18636->18635 18735 408080 18636->18735 18639 407f9b 18637->18639 18646 402358 std::ios_base::_Ios_base_dtor 18640->18646 18647 4036b0 std::ios_base::_Ios_base_dtor 18640->18647 18641 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18642 403713 18641->18642 18651 401fd0 18642->18651 18643 404380 std::ios_base::_Init 43 API calls 18643->18646 18645 4036b2 18645->18647 18648 403717 18645->18648 18646->18643 18646->18645 18646->18647 18646->18648 18738 401110 18646->18738 18647->18641 18742 40df74 18648->18742 18969 403fb0 18651->18969 18727 415416 18726->18727 18728 415454 18727->18728 18730 41543f HeapAlloc 18727->18730 18733 415428 __Getctype 18727->18733 18729 40e062 __Wcrtomb 14 API calls 18728->18729 18732 415459 18729->18732 18731 415452 18730->18731 18730->18733 18731->18732 18732->18633 18733->18728 18733->18730 18734 412e88 std::ios_base::_Init 2 API calls 18733->18734 18734->18733 18736 4080c7 RaiseException 18735->18736 18737 40809a 18735->18737 18736->18635 18737->18736 18739 401122 18738->18739 18747 40d97e 18739->18747 18743 40deb0 __wsopen_s 41 API calls 18742->18743 18744 40df83 18743->18744 18745 40df91 __Getctype 11 API calls 18744->18745 18746 40df90 18745->18746 18748 40d992 _Fputc 18747->18748 18749 40d9b4 18748->18749 18751 40d9db 18748->18751 18750 40dee7 _Fputc 41 API calls 18749->18750 18753 40d9cf 18750->18753 18756 40bdb9 18751->18756 18754 40bbc5 _Fputc 41 API calls 18753->18754 18755 40113c 18754->18755 18755->18646 18757 40bdc5 __FrameHandler3::FrameUnwindToState 18756->18757 18764 40bb55 EnterCriticalSection 18757->18764 18759 40bdd3 18765 40c96a 18759->18765 18764->18759 18779 4163c8 18765->18779 18767 40c991 18788 40cb75 18767->18788 18774 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18810 41638d 18779->18810 18781 4163d9 18782 416452 18781->18782 18783 416429 18781->18783 18782->18767 18784 415416 std::_Locinfo::_Locinfo_dtor 15 API calls 18783->18784 18785 416433 18784->18785 18786 4140e1 ___free_lconv_mon 14 API calls 18785->18786 18787 41643c 18786->18787 18787->18782 18823 40d796 18788->18823 18791 40cb9e 18792 40dee7 _Fputc 41 API calls 18791->18792 18793 40c9d8 18792->18793 18803 40c92c 18793->18803 18796 40d720 _Fputc 41 API calls 18798 40cbc9 std::_Locinfo::_Locinfo_dtor 18796->18798 18798->18793 18798->18796 18799 40cda6 18798->18799 18829 40cafd 18798->18829 18832 40ce21 18798->18832 18866 40cf7f 18798->18866 18800 40dee7 _Fputc 41 API calls 18799->18800 18801 40cdc2 18800->18801 18802 40dee7 _Fputc 41 API calls 18801->18802 18802->18793 18804 4140e1 ___free_lconv_mon 14 API calls 18803->18804 18805 40c93c 18804->18805 18806 416474 18805->18806 18807 40c9f2 18806->18807 18808 41647f 18806->18808 18807->18774 18808->18807 18962 40ed18 18808->18962 18812 416399 18810->18812 18811 4163ba 18811->18781 18812->18811 18816 414bc2 18812->18816 18814 4163b4 18815 421bbe __wsopen_s 41 API calls 18814->18815 18815->18811 18817 414be3 18816->18817 18818 414bce 18816->18818 18817->18814 18819 40e062 __Wcrtomb 14 API calls 18818->18819 18820 414bd3 18819->18820 18821 40df64 __wsopen_s 41 API calls 18820->18821 18822 414bde 18821->18822 18822->18814 18824 40d7a1 18823->18824 18825 40d7c3 18823->18825 18826 40dee7 _Fputc 41 API calls 18824->18826 18895 40d7ce 18825->18895 18828 40cb90 18826->18828 18828->18791 18828->18793 18828->18798 18903 40bf0f 18829->18903 18831 40cb38 18831->18798 18833 40ce28 18832->18833 18834 40ce3f 18832->18834 18836 40ce7e 18833->18836 18837 40cfa3 18833->18837 18838 40d014 18833->18838 18835 40dee7 _Fputc 41 API calls 18834->18835 18834->18836 18839 40ce73 18835->18839 18836->18798 18842 40d041 18837->18842 18843 40cfa9 18837->18843 18840 40d067 18838->18840 18841 40d019 18838->18841 18839->18798 18840->18842 18850 40cfe6 18840->18850 18865 40cfcb 18840->18865 18844 40d05b 18841->18844 18845 40d01b 18841->18845 18932 40c2b9 18842->18932 18843->18850 18852 40cfaf 18843->18852 18949 40d635 18844->18949 18846 40d020 18845->18846 18847 40cfbd 18845->18847 18846->18842 18854 40cfdf 18847->18854 18847->18865 18850->18854 18913 40c436 18850->18913 18852->18847 18855 40cffb 18852->18855 18852->18865 18855->18854 18865->18854 18952 41606a 18865->18952 18867 40cfa3 18866->18867 18868 40d014 18866->18868 18871 40d041 18867->18871 18872 40cfa9 18867->18872 18869 40d067 18868->18869 18870 40d019 18868->18870 18869->18871 18879 40cfe6 18869->18879 18893 40cfcb 18869->18893 18873 40d05b 18870->18873 18874 40d01b 18870->18874 18875 40c2b9 42 API calls 18871->18875 18872->18879 18880 40cfaf 18872->18880 18878 40d635 42 API calls 18873->18878 18876 40d020 18874->18876 18877 40cfbd 18874->18877 18875->18893 18876->18871 18882 40d025 18876->18882 18881 40d375 44 API calls 18877->18881 18877->18893 18894 40cfdf 18877->18894 18878->18893 18884 40c436 42 API calls 18879->18884 18879->18894 18880->18877 18883 40cffb 18880->18883 18880->18893 18881->18893 18888 40d4ff 43 API calls 18883->18888 18883->18894 18884->18893 18888->18893 18889 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18892 41606a _Fputc 43 API calls 18892->18893 18893->18892 18893->18894 18894->18889 18896 40d84c 18895->18896 18897 40d7e2 18895->18897 18896->18828 18898 414bc2 _Ungetc 41 API calls 18897->18898 18899 40d7e9 18898->18899 18899->18896 18900 40e062 __Wcrtomb 14 API calls 18899->18900 18901 40d841 18900->18901 18902 40df64 __wsopen_s 41 API calls 18901->18902 18902->18896 18904 40d77b std::_Locinfo::_Locinfo_dtor 41 API calls 18903->18904 18905 40bf21 18904->18905 18906 40bf36 18905->18906 18909 40bf69 18905->18909 18912 40bf51 std::_Locinfo::_Locinfo_dtor 18905->18912 18907 40dee7 _Fputc 41 API calls 18906->18907 18907->18912 18908 40c000 18909->18908 18911 40d6bc 41 API calls 18909->18911 18911->18908 18912->18831 18933 40c2cd 18932->18933 18970 403ff2 18969->18970 19039 4046f0 18970->19039 18972 40404c 18974 404b10 72 API calls 18972->18974 18978 404052 std::ios_base::_Ios_base_dtor 18972->18978 18974->18978 18975 404246 18976 401fff 18975->18976 19054 404a80 18975->19054 18979 404b10 18976->18979 19044 401f00 18978->19044 19162 405464 18979->19162 18982 405464 std::_Lockit::_Lockit 7 API calls 18983 404b5e 18982->18983 18987 4054bc std::_Lockit::~_Lockit 2 API calls 18983->18987 18985 404bad 18988 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18985->18988 18986 404b82 18989 404ba1 18986->18989 18990 407421 std::ios_base::_Init 16 API calls 18986->18990 18987->18986 18991 402020 18988->18991 19168 4054bc 18989->19168 18992 404bf3 18990->18992 19022 404880 18991->19022 18993 405464 std::_Lockit::_Lockit 7 API calls 18992->18993 18994 404c1f 18993->18994 18995 404d88 18994->18995 18996 404c69 18994->18996 19213 40560e 18995->19213 19175 40589a 18996->19175 19023 4046f0 43 API calls 19022->19023 19024 4048be 19023->19024 19040 40470c 19039->19040 19041 404720 19040->19041 19042 404770 43 API calls 19040->19042 19041->18972 19043 40473f 19042->19043 19043->18972 19045 401f1a 19044->19045 19045->18975 19046 408080 CallUnexpected RaiseException 19045->19046 19047 401f32 std::ios_base::_Init 19045->19047 19046->19047 19058 401e50 19047->19058 19055 404ae3 19054->19055 19056 404abe 19054->19056 19055->18976 19056->19055 19159 4049f0 19056->19159 19059 401e90 19058->19059 19059->19059 19060 404380 std::ios_base::_Init 43 API calls 19059->19060 19061 401ea6 19060->19061 19083 4013b0 19061->19083 19084 4013f3 19083->19084 19085 401641 19084->19085 19088 401408 19084->19088 19136 4012d0 19085->19136 19087 401646 19089 40df74 std::ios_base::_Init 41 API calls 19087->19089 19092 401415 _Yarn 19088->19092 19107 404a30 19088->19107 19091 40164b 19089->19091 19094 40df74 std::ios_base::_Init 41 API calls 19091->19094 19093 401490 19092->19093 19121 404550 19092->19121 19098 404550 std::ios_base::_Init 43 API calls 19093->19098 19101 40150a _Yarn 19093->19101 19095 401650 19094->19095 19141 40803e 19095->19141 19098->19101 19099 401580 std::ios_base::_Ios_base_dtor 19102 407fdb ___std_exception_copy 42 API calls 19099->19102 19101->19087 19101->19099 19103 4015dc 19102->19103 19103->19091 19104 40160d std::ios_base::_Ios_base_dtor 19103->19104 19105 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 19104->19105 19106 40163b 19105->19106 19108 404a3b 19107->19108 19109 404a5d 19107->19109 19110 404a72 19108->19110 19111 404a42 19108->19111 19112 404a6d 19109->19112 19115 407421 std::ios_base::_Init 16 API calls 19109->19115 19145 401250 19110->19145 19114 407421 std::ios_base::_Init 16 API calls 19111->19114 19112->19092 19116 404a48 19114->19116 19117 404a67 19115->19117 19118 40df74 std::ios_base::_Init 41 API calls 19116->19118 19119 404a51 19116->19119 19117->19092 19120 404a7c 19118->19120 19119->19092 19122 4046a0 19121->19122 19123 404577 19121->19123 19124 4012d0 std::ios_base::_Init 43 API calls 19122->19124 19127 4045e6 19123->19127 19128 4045d9 19123->19128 19130 404590 19123->19130 19125 4046a5 19124->19125 19126 401250 std::ios_base::_Init 43 API calls 19125->19126 19134 4045a0 _Yarn 19126->19134 19131 407421 std::ios_base::_Init 16 API calls 19127->19131 19127->19134 19128->19125 19128->19130 19129 407421 std::ios_base::_Init 16 API calls 19129->19134 19130->19129 19131->19134 19132 40df74 std::ios_base::_Init 41 API calls 19133 4046af 19132->19133 19134->19132 19135 404659 std::ios_base::_Ios_base_dtor _Yarn 19134->19135 19135->19093 19151 4055ce 19136->19151 19146 40125b std::ios_base::_Init 19145->19146 19147 408080 CallUnexpected RaiseException 19146->19147 19148 40126a 19147->19148 19149 407fdb ___std_exception_copy 42 API calls 19148->19149 19150 401291 19149->19150 19150->19116 19156 40550e 19151->19156 19154 408080 CallUnexpected RaiseException 19155 4055ed 19154->19155 19157 401150 std::invalid_argument::invalid_argument 42 API calls 19156->19157 19158 405520 19157->19158 19158->19154 19160 401f00 std::ios_base::_Init 43 API calls 19159->19160 19161 404a0f 19160->19161 19161->19055 19163 405473 19162->19163 19164 40547a 19162->19164 19218 40e115 19163->19218 19165 404b41 19164->19165 19223 406f2c EnterCriticalSection 19164->19223 19165->18982 19165->18986 19169 40e123 19168->19169 19170 4054c6 19168->19170 19273 40e0fe LeaveCriticalSection 19169->19273 19174 4054d9 19170->19174 19272 406f3a LeaveCriticalSection 19170->19272 19173 40e12a 19173->18985 19174->18985 19274 40e3d0 19175->19274 19418 405582 19213->19418 19224 414864 19218->19224 19223->19165 19225 4141d3 std::_Lockit::_Lockit 5 API calls 19224->19225 19226 414869 19225->19226 19245 4141ed 19226->19245 19246 4143bc std::_Lockit::_Lockit 5 API calls 19245->19246 19247 414203 19246->19247 19248 414207 19247->19248 19249 4143bc std::_Lockit::_Lockit 5 API calls 19248->19249 19250 41421d 19249->19250 19251 414221 19250->19251 19252 4143bc std::_Lockit::_Lockit 5 API calls 19251->19252 19272->19174 19273->19173 19275 414864 std::_Lockit::_Lockit 5 API calls 19274->19275 19276 40e3dd 19275->19276 19285 40e17b 19276->19285 19421 401150 19418->19421 19422 407fdb ___std_exception_copy 42 API calls 19421->19422 19423 401188 19422->19423 19633 41336b 19632->19633 19636 41337d ___scrt_uninitialize_crt 19632->19636 19634 413379 19633->19634 19637 40ede6 19633->19637 19634->18195 19636->18195 19640 40ec73 19637->19640 19643 40eb67 19640->19643 19644 40eb73 __FrameHandler3::FrameUnwindToState 19643->19644 19651 40e0b6 EnterCriticalSection 19644->19651 19646 40eb7d ___scrt_uninitialize_crt 19647 40ebe9 19646->19647 19652 40eadb 19646->19652 19660 40ec07 19647->19660 19651->19646 19653 40eae7 __FrameHandler3::FrameUnwindToState 19652->19653 19663 40bb55 EnterCriticalSection 19653->19663 19655 40eaf1 ___scrt_uninitialize_crt 19656 40eb2a 19655->19656 19664 40ed81 19655->19664 19677 40eb5b 19656->19677 19709 40e0fe LeaveCriticalSection 19660->19709 19662 40ebf5 19662->19634 19663->19655 19665 40ed96 _Fputc 19664->19665 19666 40eda8 19665->19666 19667 40ed9d 19665->19667 19669 40ed18 ___scrt_uninitialize_crt 66 API calls 19666->19669 19668 40ec73 ___scrt_uninitialize_crt 70 API calls 19667->19668 19670 40eda3 19668->19670 19671 40edb2 19669->19671 19672 40bbc5 _Fputc 41 API calls 19670->19672 19671->19670 19674 414bc2 _Ungetc 41 API calls 19671->19674 19673 40ede0 19672->19673 19673->19656 19675 40edc9 19674->19675 19680 4181f3 19675->19680 19708 40bb69 LeaveCriticalSection 19677->19708 19679 40eb49 19679->19646 19681 418211 19680->19681 19682 418204 19680->19682 19684 41825a 19681->19684 19688 418238 19681->19688 19683 40e062 __Wcrtomb 14 API calls 19682->19683 19686 418209 19683->19686 19685 40e062 __Wcrtomb 14 API calls 19684->19685 19687 41825f 19685->19687 19686->19670 19689 40df64 __wsopen_s 41 API calls 19687->19689 19691 418151 19688->19691 19689->19686 19692 41815d __FrameHandler3::FrameUnwindToState 19691->19692 19704 41c9a3 EnterCriticalSection 19692->19704 19694 41816c 19696 41cc1f __wsopen_s 41 API calls 19694->19696 19702 4181b1 19694->19702 19695 40e062 __Wcrtomb 14 API calls 19697 4181b8 19695->19697 19698 418198 FlushFileBuffers 19696->19698 19698->19697 19699 4181a4 GetLastError 19698->19699 19702->19695 19704->19694 19708->19679 19709->19662 21069 417095 21070 414bc2 _Ungetc 41 API calls 21069->21070 21072 4170a2 21070->21072 21071 4170ae 21072->21071 21077 4170fc 21072->21077 21081 417335 21072->21081 21074 41638d 41 API calls 21078 417151 21074->21078 21077->21071 21077->21074 21080 41715e 21077->21080 21079 4180f5 _Ungetc 14 API calls 21078->21079 21078->21080 21079->21080 21089 417261 21080->21089 21082 41734b 21081->21082 21083 41734f 21081->21083 21082->21077 21084 41cc1f __wsopen_s 41 API calls 21083->21084 21088 41739e 21083->21088 21085 417370 21084->21085 21086 417378 SetFilePointerEx 21085->21086 21085->21088 21087 41738f GetFileSizeEx 21086->21087 21086->21088 21087->21088 21088->21077 21090 414bc2 _Ungetc 41 API calls 21089->21090 21091 417270 21090->21091 21092 417283 21091->21092 21093 417319 21091->21093 21095 4172a4 21092->21095 21098 4172ca 21092->21098 21094 416c97 __wsopen_s 66 API calls 21093->21094 21097 41716f 21094->21097 21096 416c97 __wsopen_s 66 API calls 21095->21096 21096->21097 21098->21097 21100 418a45 21098->21100 21101 418a59 _Fputc 21100->21101 21106 41889c 21101->21106 21104 40bbc5 _Fputc 41 API calls 21105 418a7d 21104->21105 21105->21097 21107 4188a8 __FrameHandler3::FrameUnwindToState 21106->21107 21108 418986 21107->21108 21110 418904 21107->21110 21116 4188b0 21107->21116 21109 40dee7 _Fputc 41 API calls 21108->21109 21109->21116 21117 41c9a3 EnterCriticalSection 21110->21117 21112 41890a 21113 41892f 21112->21113 21114 4189c2 __wsopen_s 43 API calls 21112->21114 21118 41897e 21113->21118 21114->21113 21116->21104 21117->21112 21121 41ca58 LeaveCriticalSection 21118->21121 21120 418984 21120->21116 21121->21120 22157 40ef97 22158 40efa2 22157->22158 22159 40efb7 22157->22159 22160 40e062 __Wcrtomb 14 API calls 22158->22160 22161 40efd4 22159->22161 22162 40efbf 22159->22162 22164 40efa7 22160->22164 22171 41885b 22161->22171 22165 40e062 __Wcrtomb 14 API calls 22162->22165 22166 40df64 __wsopen_s 41 API calls 22164->22166 22167 40efc4 22165->22167 22168 40efb2 22166->22168 22169 40df64 __wsopen_s 41 API calls 22167->22169 22170 40efcf 22169->22170 22172 41886f _Fputc 22171->22172 22177 418270 22172->22177 22175 40bbc5 _Fputc 41 API calls 22176 418889 22175->22176 22176->22170 22178 41827c __FrameHandler3::FrameUnwindToState 22177->22178 22179 418283 22178->22179 22180 4182a6 22178->22180 22181 40dee7 _Fputc 41 API calls 22179->22181 22188 40bb55 EnterCriticalSection 22180->22188 22183 41829c 22181->22183 22183->22175 22184 4182b4 22189 4182ff 22184->22189 22186 4182c3 22202 4182f5 22186->22202 22188->22184 22190 418336 22189->22190 22191 41830e 22189->22191 22193 414bc2 _Ungetc 41 API calls 22190->22193 22192 40dee7 _Fputc 41 API calls 22191->22192 22200 418329 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 22192->22200 22194 41833f 22193->22194 22205 418a85 22194->22205 22197 4183e9 22208 41865f 22197->22208 22199 418400 22199->22200 22220 4184a0 22199->22220 22200->22186 22227 40bb69 LeaveCriticalSection 22202->22227 22204 4182fd 22204->22183 22206 41889c 45 API calls 22205->22206 22207 41835d 22206->22207 22207->22197 22207->22199 22207->22200 22209 41866e __wsopen_s 22208->22209 22210 414bc2 _Ungetc 41 API calls 22209->22210 22213 41868a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 22210->22213 22211 418696 22212 407413 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 22211->22212 22214 418808 22212->22214 22213->22211 22215 418a85 45 API calls 22213->22215 22214->22200 22216 4186ea 22215->22216 22216->22211 22217 41871c ReadFile 22216->22217 22217->22211 22218 418743 22217->22218 22219 418a85 45 API calls 22218->22219 22219->22211 22221 414bc2 _Ungetc 41 API calls 22220->22221 22222 4184b3 22221->22222 22223 418a85 45 API calls 22222->22223 22226 4184fb __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 22222->22226 22224 41854e 22223->22224 22225 418a85 45 API calls 22224->22225 22224->22226 22225->22226 22226->22200 22227->22204

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041FB56: CreateFileW.KERNELBASE(?,00000000,?,0041FF46,?,?,00000000,?,0041FF46,?,0000000C), ref: 0041FB73
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041FFB1
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041FFB8
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 0041FFC4
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041FFCE
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041FFD7
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0041FFF7
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00420144
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00420176
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0042017D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4237864984-0
                                                                                                                                                                                                                                          • Opcode ID: 8a6ad238e456dfb5c6acf6d43a8fdbc71dc0bcedd465f29062b7f109bfad7472
                                                                                                                                                                                                                                          • Instruction ID: bfa7e2cc036e27e26c30110013f893a37d44138e153881355e96e1974d99462b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a6ad238e456dfb5c6acf6d43a8fdbc71dc0bcedd465f29062b7f109bfad7472
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AA14832A041148FCF19EF68EC91BAE3BA0AB06314F14016EF801EB3D2C7799857DB59

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 69 4038b0-40397c call 407421 call 407451 LoadLibraryW call 402310 call 401fd0 * 2 81 403980-403985 69->81 81->81 82 403987-4039d0 call 404380 call 403720 call 404290 81->82 90 4039d2 82->90 91 4039d4-403aaf call 4084b0 82->91 90->91 97 403ab1-403abc 91->97 98 403adc-403ae3 91->98 99 403ad2-403ad9 call 407451 97->99 100 403abe-403acc 97->100 101 403b12-403b2e 98->101 102 403ae5-403af2 98->102 99->98 100->99 103 403b30-403b3d 101->103 104 403b5d-403bc4 call 40ba1a call 40dcea call 40bd89 101->104 106 403af4-403b02 102->106 107 403b08-403b0f call 407451 102->107 108 403b53-403b5a call 407451 103->108 109 403b3f-403b4d 103->109 121 403bc7-403bcc 104->121 106->107 107->101 108->104 109->108 121->121 122 403bce-403c14 call 404380 call 403720 call 404290 121->122 130 403c16 122->130 131 403c18-403cdf call 4084b0 122->131 130->131 137 403ce1-403cec 131->137 138 403d0c-403d13 131->138 141 403d02-403d09 call 407451 137->141 142 403cee-403cfc 137->142 139 403d42-403d5e 138->139 140 403d15-403d22 138->140 146 403d60-403d6d 139->146 147 403d8d-403e28 call 40ba1a call 40dcea call 40bd89 call 402310 ShellExecuteA * 2 139->147 144 403d24-403d32 140->144 145 403d38-403d3f call 407451 140->145 141->138 142->141 144->145 145->139 150 403d83-403d8a call 407451 146->150 151 403d6f-403d7d 146->151 163 403e57-403e7c 147->163 164 403e2a-403e37 147->164 150->147 151->150 167 403eaa-403ebd call 407413 163->167 168 403e7e-403e8e 163->168 165 403e39-403e47 164->165 166 403e4d-403e54 call 407451 164->166 165->166 166->163 171 403ea0-403ea7 call 407451 168->171 172 403e90-403e9e 168->172 171->167 172->171
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(shell32.dll), ref: 004038FA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID: .exe$` H$open$shell32.dll
                                                                                                                                                                                                                                          • API String ID: 1029625771-2834257608
                                                                                                                                                                                                                                          • Opcode ID: d4c97a5889b133242607335a8d42e56c099b9df17a057e4e584b721371644320
                                                                                                                                                                                                                                          • Instruction ID: 857efcede616dcd8c83fca5595c578517c5b7e2349eff73c2340159bc27b1389
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4c97a5889b133242607335a8d42e56c099b9df17a057e4e584b721371644320
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7E118312083408BE328DF28CD45B6FBBE5BF85305F144A2DF485AB2D2D779E5458B9A

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,0041141C,00000016,0040BD88,?,?,FBF4E51B,0040BD88,?), ref: 00411433
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,0041141C,00000016,0040BD88,?,?,FBF4E51B,0040BD88,?), ref: 0041143A
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0041144C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                          • Instruction ID: 9f5cffd960a9e5e784bd49b974cdbcfa3e36e1e28e8dab912b0267a8a3414f4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76D09E31100508AFCF117F61DC0DA993F2AAF44745B858025BA0556131CB3A9993EA5D

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 295 416d9f-416dbe 296 416dc4-416dc6 295->296 297 416f98 295->297 298 416df2-416e18 296->298 299 416dc8-416de7 call 40dee7 296->299 300 416f9a-416f9e 297->300 302 416e1a-416e1c 298->302 303 416e1e-416e24 298->303 306 416dea-416ded 299->306 302->303 305 416e26-416e30 302->305 303->299 303->305 307 416e40-416e4b call 4168ec 305->307 308 416e32-416e3d call 418ae3 305->308 306->300 313 416e8d-416e9f 307->313 314 416e4d-416e52 307->314 308->307 317 416ea1-416ea7 313->317 318 416ef0-416f10 WriteFile 313->318 315 416e54-416e58 314->315 316 416e77-416e8b call 4164b2 314->316 319 416f60-416f72 315->319 320 416e5e-416e6d call 416884 315->320 338 416e70-416e72 316->338 324 416ea9-416eac 317->324 325 416ede-416eee call 41696a 317->325 322 416f12-416f18 GetLastError 318->322 323 416f1b 318->323 328 416f74-416f7a 319->328 329 416f7c-416f8e 319->329 320->338 322->323 333 416f1e-416f29 323->333 326 416ecc-416edc call 416b2e 324->326 327 416eae-416eb1 324->327 343 416ec7-416eca 325->343 326->343 327->319 334 416eb7-416ec2 call 416a45 327->334 328->297 328->329 329->306 339 416f93-416f96 333->339 340 416f2b-416f30 333->340 334->343 338->333 339->300 344 416f32-416f37 340->344 345 416f5e 340->345 343->338 346 416f50-416f59 call 40e02b 344->346 347 416f39-416f4b 344->347 345->319 346->306 347->306
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004164B2: GetConsoleOutputCP.KERNEL32(FBF4E51B,00000000,00000000,0040BDA8), ref: 00416515
                                                                                                                                                                                                                                          • WriteFile.KERNELBASE(FFBF5BE8,00000000,?,0040BC65,00000000,00000000,00000000,00000000,?,?,0040BC65,?,?,004328B8,00000010,0040BDA8), ref: 00416F08
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0040BC65,?,?,004328B8,00000010,0040BDA8,?,?,00000000,?), ref: 00416F12
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2915228174-0
                                                                                                                                                                                                                                          • Opcode ID: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                          • Instruction ID: 2fa65d471856ac80343e11fa98bfc53c13d7c1330e77fa5001ed2fcda6fa269c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F61D675D00249AFDF10DFA9C844AEF7FB9AF09308F16415AF800A7252D339D986CB69

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 350 414d4d-414d61 call 41cc1f 353 414d63-414d65 350->353 354 414d67-414d6f 350->354 355 414db5-414dd5 call 41cb8e 353->355 356 414d71-414d78 354->356 357 414d7a-414d7d 354->357 365 414de7 355->365 366 414dd7-414de5 call 40e02b 355->366 356->357 358 414d85-414d99 call 41cc1f * 2 356->358 359 414d9b-414dab call 41cc1f FindCloseChangeNotification 357->359 360 414d7f-414d83 357->360 358->353 358->359 359->353 372 414dad-414db3 GetLastError 359->372 360->358 360->359 370 414de9-414dec 365->370 366->370 372->355
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,00000000,CF830579,?,00414C34,00000000,CF830579,00432C48,0000000C,00414CF0,0040BCFB,?), ref: 00414DA3
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00414C34,00000000,CF830579,00432C48,0000000C,00414CF0,0040BCFB,?), ref: 00414DAD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1687624791-0
                                                                                                                                                                                                                                          • Opcode ID: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                          • Instruction ID: 85074f4f6ff141bd7efcce855698502eef5de44000b51f9bf88cca9df30e92f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77114C326041105ACB206675BC857FE27459BD2738F25025FF908C72C2EB388CC1529D

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 375 403ed0-403f0d CreateThread WaitForSingleObject call 407413 377 403f12-403f15 375->377
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,004038B0,00000000,00000000,FBF4E51B), ref: 00403EF6
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403EFF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateObjectSingleThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1891408510-0
                                                                                                                                                                                                                                          • Opcode ID: 9419f3325bceeff1f49f4aa1ba74e54397c78aa36a806008d2e466c127b4d74a
                                                                                                                                                                                                                                          • Instruction ID: 586eb301f3ad505b2fb8a5e2c0845f04df15ed7da879dad1818cca3ffdf321d7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9419f3325bceeff1f49f4aa1ba74e54397c78aa36a806008d2e466c127b4d74a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EE08675748300ABD720FF24DC07F1A3BE4BB48B01F914A39F595A62D0D6747404965E

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 406 4143bc-4143e4 407 4143e6-4143e8 406->407 408 4143ea-4143ec 406->408 409 41443b-41443e 407->409 410 4143f2-414402 call 4142f1 408->410 411 4143ee-4143f0 408->411 414 414421-414438 410->414 415 414404-414412 GetProcAddress 410->415 411->409 416 41443a 414->416 415->414 417 414414-41441f call 410ba3 415->417 416->409 417->416
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                          • Instruction ID: 2b8528776d8d16502f0b8a76a82d10506d50424a6c704f85483994a1d03f90d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D012D377001255FDF25CE6EEC40BDB3396EBC47243548536F914DB544DA34D8829759

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 420 413ee2-413f08 call 413cb8 423 413f61-413f64 420->423 424 413f0a-413f1c call 41fe7d 420->424 426 413f21-413f26 424->426 426->423 427 413f28-413f60 426->427
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: caa3c88317b3bbee83e5854bbea9c678844db8772e50a39c133be3f8c5400fb7
                                                                                                                                                                                                                                          • Instruction ID: ec9553a80a63d261aca480410fc230252e3ea256619d772961208cbce9478613
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caa3c88317b3bbee83e5854bbea9c678844db8772e50a39c133be3f8c5400fb7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6111871A0420AAFCF05DF58E9419DF7BF4EF48304F0440AAF805AB351D631DA15CBA8

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 428 414084-41408f 429 414091-41409b 428->429 430 41409d-4140a3 428->430 429->430 431 4140d1-4140dc call 40e062 429->431 432 4140a5-4140a6 430->432 433 4140bc-4140cd RtlAllocateHeap 430->433 439 4140de-4140e0 431->439 432->433 434 4140a8-4140af call 412e3d 433->434 435 4140cf 433->435 434->431 441 4140b1-4140ba call 412e88 434->441 435->439 441->431 441->433
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,0000000C,?,?,004152C9,00000001,00000364,?,00000006,000000FF,?,?,0040E067,00415459), ref: 004140C5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 14b8f9ac75b8980b6812ff089cde42dce8ba1f12a125e940596199f5ca44a4d3
                                                                                                                                                                                                                                          • Instruction ID: 3ab61ddca1e281f31ccd9bd3b5a9704ff4491f1e9476c0382436f1b215dccb25
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14b8f9ac75b8980b6812ff089cde42dce8ba1f12a125e940596199f5ca44a4d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83F0BB31144624A6DB215A639C05BDB3F889FC5760F158127F908EA590CA78DCD582AD

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 444 41fb56-41fb7a CreateFileW
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,00000000,?,0041FF46,?,?,00000000,?,0041FF46,?,0000000C), ref: 0041FB73
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                          • Instruction ID: 28cfbda6749b70c9de2fbd9d245fef773b8951bf2dd70127050a9a6bf190398c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05D06C3210010DFBDF128F84DC06EDA3FAAFB4C714F018010FA5856021C732E832AB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(3FC00000,2000000B,0041EEAF,00000002,00000000,?,?,?,0041EEAF,?,00000000), ref: 0041EC2A
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(3FC00000,20001004,0041EEAF,00000002,00000000,?,?,?,0041EEAF,?,00000000), ref: 0041EC53
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,0041EEAF,?,00000000), ref: 0041EC68
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                          • Opcode ID: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                          • Instruction ID: c85fc144d60ddc6525dae33cd09e0d060d1fedf04b2ffe12a12074c054b5e7b8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D218E3A704104EADB38CF16CD05AD772A6AB54B54B5A8426ED0AD7304F73ADEC1C798
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0041EE72
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 0041EEBB
                                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 0041EECA
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0041EF12
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0041EF31
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                                          • Opcode ID: cb1f43e0842fc1b57530168fcb5aadb50c479eb7f68bca799765aa874482350f
                                                                                                                                                                                                                                          • Instruction ID: 6dcde63b9ee3f13586b647639649f64518bbb4cfa058cf0b9fa01e7f3d3dbd24
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb1f43e0842fc1b57530168fcb5aadb50c479eb7f68bca799765aa874482350f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2951A075A00206ABDF20EFA6DC45AEB77B8BF04700F49452AED11E7290D7789981CB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,?,?,?,?,00411ED1,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E4C3
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00411ED1,?,?,?,00000055,?,-00000050,?,?), ref: 0041E4EE
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E651
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 607553120-905460609
                                                                                                                                                                                                                                          • Opcode ID: 1eb3fb8f5e23b37753c7c554b08859c7808b39e1099525de27aec97b4695ee5a
                                                                                                                                                                                                                                          • Instruction ID: e1a377e19c5f71cd44c11824ea9e35987c280acd53c56ff76f51ea565ef0af36
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1eb3fb8f5e23b37753c7c554b08859c7808b39e1099525de27aec97b4695ee5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB71F779A00201BADB24AB77CC46BEB73A9EF44718F14442BFD05D7281FA7CE9818659
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                          • Instruction ID: a35172905f2c9e80df687ae2f548e4ff91b5a56ee58bfd6494556f9989062819
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44B16A72E00655DFDB11DF68C8817EEBBA5EF85310F14416BE815AB381D238DD81CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407AFD
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00407BC9
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00407BE9
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00407BF3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                                          • Opcode ID: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                          • Instruction ID: e6d40a2ad45d1a0383389914ec1c7b177219f7559a83785ff08c1c1c590c79bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76314975D0521CDBDB21DFA0D989BCDBBB8BF08304F1040AAE40DAB290EB755A85CF49
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E869
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E8B3
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E979
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 661929714-0
                                                                                                                                                                                                                                          • Opcode ID: 70364720e12663236a414e2dcb1dce5353f717cfc86153b9853f2e5e3999c068
                                                                                                                                                                                                                                          • Instruction ID: 519a0177cb526aaaa458b2f6b8e716251f3c0a2969a148864a23d158d411bc59
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70364720e12663236a414e2dcb1dce5353f717cfc86153b9853f2e5e3999c068
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B617B75A102079FEB289F26CD82BEA77A8FF44354F14417AED05C6681E738E981CB58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000001), ref: 0040DE60
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000001), ref: 0040DE6A
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000001), ref: 0040DE77
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: c9299be453f233d1f34e7b439eda9d176e6efb048eb56d82e46d8d1a49e6a2a2
                                                                                                                                                                                                                                          • Instruction ID: d2f4f48b52c025ad6b33b38734eeeb510d7991f02fac7d06ce453438f3003fcc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9299be453f233d1f34e7b439eda9d176e6efb048eb56d82e46d8d1a49e6a2a2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A731C574D012289BCB21DF65D98978DBBB4BF58310F5041EAE41CA7290E7749F858F49
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041EABC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: 9d790b3c45bb2bf0643d5e8ab68d8f402ebc04587a63254904ddd76dacdf4023
                                                                                                                                                                                                                                          • Instruction ID: 789565f62a9f3b81efb00754059a0722f9dd97d30215528fd29c40c366a42c5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d790b3c45bb2bf0643d5e8ab68d8f402ebc04587a63254904ddd76dacdf4023
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1217136605206ABDB28DE26DC42AFB77A8EF44714B10407FFD06D6241EB79BD81CA58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0041E815,00000001,00000000,?,-00000050,?,0041EE46,00000000,?,?,?,00000055,?), ref: 0041E761
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: c41bd8c13944af45959f55b7b285689f368a5b2ee216d29e3bbf5953bd320f82
                                                                                                                                                                                                                                          • Instruction ID: 3355e78b0c1919935c13ae0f7f932fd25516bb8159513c05bc37ad2f76743b3e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c41bd8c13944af45959f55b7b285689f368a5b2ee216d29e3bbf5953bd320f82
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6911E93B6007019FEB189F3AD8916FAB791FF80358B19442EE99687740E7757983C744
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0041EB12,00000000,00000000,?), ref: 0041ECC3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                                                                                                                                                                                          • Instruction ID: a74d281951bb25d9d225ee6b49b477873636137a5a6801bc69a0b20bd4e45b62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCF0A93AA00126BFDB245A269C45BFB7764EB40754F15442AED07A3280EA78FE82C6D4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E651
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 3736152602-905460609
                                                                                                                                                                                                                                          • Opcode ID: d3c02c1389eacca91a5e291a11e928c47885a93e678f07e32e4ca4d141b25baf
                                                                                                                                                                                                                                          • Instruction ID: c8b41ea417b063d59171f4d5afc3dd36f9caaff362045ecd69b67607d46fe07f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3c02c1389eacca91a5e291a11e928c47885a93e678f07e32e4ca4d141b25baf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFF0C836A10115ABC724AF35EC46FFA37E8EB88314F51057EFA02D7281DA7CAD458758
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0041EA68,00000001,45F1B473,?,-00000050,?,0041EE0A,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0041E7D4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 02464ed723b4c354a84e3378b332530d88ad943763cb876e16d480aee733ffc6
                                                                                                                                                                                                                                          • Instruction ID: 6c1b8be79df370ff527d3fdf83c27c448d8a6d1d4b53373dd59006919712f969
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02464ed723b4c354a84e3378b332530d88ad943763cb876e16d480aee733ffc6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AF0FC3A3003045FEB145F36DC816BABB95FF81758F15442EFD0647680D6755C82D714
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0040E0B6: EnterCriticalSection.KERNEL32(?,?,00412ECC,00000000,00432B68,0000000C,00412E93,0000000C,?,004140B7,0000000C,?,004152C9,00000001,00000364,?), ref: 0040E0C5
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0041411B,00000001,00432BE8,0000000C,0041454A,00000000), ref: 00414160
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1272433827-0
                                                                                                                                                                                                                                          • Opcode ID: fc11d79f479730948cfa985309707b8b0dda7b619e314f4f66de2ebc116367d5
                                                                                                                                                                                                                                          • Instruction ID: bc8c9cdb39ea7b6907bdcd078d42f788ce3f3be240e1371db2048b296ab99c2e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc11d79f479730948cfa985309707b8b0dda7b619e314f4f66de2ebc116367d5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBF04F72A04204DFD710EF99E842B9C77B0FB84724F10412BF411EB2E1CBB959409B58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                            • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0041E5FD,00000001,45F1B473,?,?,0041EE68,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E6DB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: a2ffc06d5736e119ec660f653c38e39955ecf1050f89d0cc871d51e530c5514b
                                                                                                                                                                                                                                          • Instruction ID: f4de27644733dcfc8870d4860b87f459398b730b02dc09fbb697d88a70ba3928
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2ffc06d5736e119ec660f653c38e39955ecf1050f89d0cc871d51e530c5514b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FF0EC3930024597CB149F36D8457AABF55EFC1714B97405AEE068B290C6759883C754
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00412A37,?,20001004,00000000,00000002,?,?,00412039), ref: 00414682
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                                                                          • Opcode ID: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                                                                                                                                                                                          • Instruction ID: c8c0b9562f9231183dee5b7a6e52053c98a93abb6350c4165c74df5b9bb5bc08
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9E04831540118B7CF122F61DC04EEE7F15FF95751F064116FC0566161C7399961A69D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00007C5F,0040727A), ref: 00407C58
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                          • Opcode ID: 79dec9a97241ece6b8b7572846782a00b5d64aae3784071d2de835e605e51f4e
                                                                                                                                                                                                                                          • Instruction ID: 3c64f4b928e2e8a9299ff9da9a038668c79c2f648c86c238da55c8401a5bab25
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79dec9a97241ece6b8b7572846782a00b5d64aae3784071d2de835e605e51f4e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                                          • Opcode ID: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                                                                                                                                                                                          • Instruction ID: d5d072ba9748c195f736b78e16f2f5f2af1f06de213b616d404cea10f9c51eb0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01A02230300280CF83808F32AE0CB0C3FF8AE082E0B0AC03AA000C80B0EF3080A0AF08
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404B3C
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404B59
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404B7D
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404BA8
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404C1A
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00404C6F
                                                                                                                                                                                                                                          • __Getctype.LIBCPMT ref: 00404C86
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00404CC6
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404D68
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00404D6E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 103145292-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 16ee915ab7cf0eeebb519dba0dd6371d05be51749d4f9f448169caa51adc919d
                                                                                                                                                                                                                                          • Instruction ID: 6e9f63e8d2ea1b6a4942e0921d9002d8c0fd89e6bfff9ad2541224c8a884b4bc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16ee915ab7cf0eeebb519dba0dd6371d05be51749d4f9f448169caa51adc919d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D56191B19047408BE710DF65D981B5BB7E4AFD4304F05483EF989A7392E738E948CB5A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 0040AAA7
                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 0040ABB5
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 0040AD07
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 0040AD22
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                          • String ID: csm$csm$csm$hqB
                                                                                                                                                                                                                                          • API String ID: 2751267872-961717235
                                                                                                                                                                                                                                          • Opcode ID: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                                                                                                                                                                                          • Instruction ID: 60820d6e0ecca0eb9fd5676567882ca170ad0f0461b4efe27468591c46910b05
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1B177719003099FDF24DFA5C9809AFB7B5FF14304B15456AE8017B282D339EA61CF9A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0042484F), ref: 00422D49
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DecodePointer
                                                                                                                                                                                                                                          • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                          • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                          • Opcode ID: 7b307bdfa77ac4e727fad644a701e6850a4604595a9cd81a6cd06f0e8c4ceaf9
                                                                                                                                                                                                                                          • Instruction ID: c72ee430fc5992e789082aa674a62eb4bc159944c4a08777ca012a565c4a57b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b307bdfa77ac4e727fad644a701e6850a4604595a9cd81a6cd06f0e8c4ceaf9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2515F71B0062AEBCF108F59FA481AE7BB0FB05304FD24157D891A7264CBBD8925DB5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00407183
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 00407191
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004071A2
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004071B3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                          • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 667068680-1247241052
                                                                                                                                                                                                                                          • Opcode ID: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                          • Instruction ID: 3afd18a413fbafaec0d1884410ec314f69904bb85606d66d63126fe90f125993
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CE0EC71749671AB83209F70BC0EDAA3AA4EE0971139205B2BD15D2361D6BC44559B9C
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                                                          • Opcode ID: faf4b7bb4f82d6e060df7418f04cdf54d9d5ced2acf79a653a27d1271983cb36
                                                                                                                                                                                                                                          • Instruction ID: 2268128186bf180321159b17a5804e3cf269d1f4a161c5de96289f76b50a9a64
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: faf4b7bb4f82d6e060df7418f04cdf54d9d5ced2acf79a653a27d1271983cb36
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55711872B00225ABDF20AF94AC41BAF77A5DFC9714FA4001BEA54A7381D73CDC818769
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,FBF4E51B,?,004143FE,004038D3,?,?,00000000), ref: 004143B2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                          • Opcode ID: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                          • Instruction ID: 29acd09180d048b520d34109221675969bd24e1d04ac4f63b004638bf800aa58
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A210572B01218EBCB219B61EC45FDB3758AF81765F250222ED26A7380D738ED41C6D8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 210f578ede6e8c57bcd3a2866613218aeec721f6e00fb4164bfe4fb791038aae
                                                                                                                                                                                                                                          • Instruction ID: 0fa8f66f13a9205f03f3c964acb7b0f3d35d0cf0561fe90a84cb6ac065f7fb8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 210f578ede6e8c57bcd3a2866613218aeec721f6e00fb4164bfe4fb791038aae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FB1FA70B00265BFDB11DF59D980BAE7BB1BF85304F54815AE400AB392C7F99D42CB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,0040A611,00408D4A,00407CA3), ref: 0040A628
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040A636
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040A64F
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,0040A611,00408D4A,00407CA3), ref: 0040A6A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                                                                                                                                                                                          • Instruction ID: 17c3b720e5989fb0f4645250ee9d2db9be2b1969e3f2a356d50bd165ba2ebccc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C01D2322083111EE62836B5BC456672678DB21378734023FF114B22E1EF7F1C11558D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,FBF4E51B,?,?,00000000,0042533E,000000FF,?,00411448,?,?,0041141C,00000016), ref: 004114ED
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004114FF
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,0042533E,000000FF,?,00411448,?,?,0041141C,00000016), ref: 00411521
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: da08a1f12de9d9fa0ab2bf8521bb4e597b9d9615b2022019d023aedce6e96a45
                                                                                                                                                                                                                                          • Instruction ID: 1c3cb0f38f93fbefe2a6f9ddff53ce04e6b84d498977bd807167e5d34d417036
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da08a1f12de9d9fa0ab2bf8521bb4e597b9d9615b2022019d023aedce6e96a45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3801A231B40625FFDB218F50DC09BBEBBB9FB44B15F400526E912A22A0DB789D00CA98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00418F28
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00418FE9
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419050
                                                                                                                                                                                                                                            • Part of subcall function 00415416: HeapAlloc.KERNEL32(00000000,?,?,?,0040743B,?,?,004038D3,0000000C), ref: 00415448
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419065
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419075
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1096550386-0
                                                                                                                                                                                                                                          • Opcode ID: e87fd6e571ad0e28fa7a801ff3008c7610ce0f637704132bd005f8cf4c9e9da1
                                                                                                                                                                                                                                          • Instruction ID: 70ac7dc22d859429bcfaf21a5452dbaba508fd75fda8d3d1cad1bcbaee3c79d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e87fd6e571ad0e28fa7a801ff3008c7610ce0f637704132bd005f8cf4c9e9da1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE51C872600216AFEB249F65CC41EFB3AAAEF48754B15012EFD08D7250EB39DC918769
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00405A20
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00405A2A
                                                                                                                                                                                                                                            • Part of subcall function 00401980: std::_Lockit::_Lockit.LIBCPMT ref: 0040199C
                                                                                                                                                                                                                                            • Part of subcall function 00401980: std::_Lockit::~_Lockit.LIBCPMT ref: 004019B9
                                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00405A64
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00405A7B
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00405A9B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 712880209-0
                                                                                                                                                                                                                                          • Opcode ID: 7fb8576a75b95fb445e58ecf22290f584e2f77657a518a4edd59b5f9bfd13557
                                                                                                                                                                                                                                          • Instruction ID: aa6d00897e01abd1bad4c0c36b67e0d55590054934450fdc9fe3478e464ff2ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fb8576a75b95fb445e58ecf22290f584e2f77657a518a4edd59b5f9bfd13557
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A001AD71A00A16CBCB05EB658881AAF7761EF84324F24052EF411BB3D2CF3C9E058F89
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                            • Part of subcall function 00408080: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407F9B,?,?,?,?,00407F9B,0000000C,00432FA4,0000000C), ref: 004080E0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                                          • Opcode ID: 6416560fe7b3465a17b1f8f352e1428cd4f36e73f34119d908d19ba395871ba5
                                                                                                                                                                                                                                          • Instruction ID: d02687490f24597757631495c4e1f09aa39ba096523de16938e047820cfe1a48
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6416560fe7b3465a17b1f8f352e1428cd4f36e73f34119d908d19ba395871ba5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B1124B2910715ABC710DF58D801B96B3E8AF08310F14853FF954E7291F778A844CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,0040B713,00000000,00000001,0043568C,?,?,?,0040B8B6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx), ref: 0040B76F
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0040B713,00000000,00000001,0043568C,?,?,?,0040B8B6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx,00000000,?,0040B66D), ref: 0040B779
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,0040A583), ref: 0040B7A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                          • Opcode ID: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                          • Instruction ID: 6663bac76f2ed2691183a1b60790d81093b85d379b5950931f3594d96b826320
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95E01A34384208BFEF605B61EC06F5A3E64AB80B85FA04031FA0DE91E1E779A96195CC
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(FBF4E51B,00000000,00000000,0040BDA8), ref: 00416515
                                                                                                                                                                                                                                            • Part of subcall function 0041B07B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419046,?,00000000,-00000008), ref: 0041B127
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00416770
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004167B8
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041685B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                          • Opcode ID: 9c03409dc5e3a637d6edbebb8196099dd852bb166edf4384a40f4e99c6182c37
                                                                                                                                                                                                                                          • Instruction ID: 23b960d84f86169114bff6dd91ebd8bfb000f40d43b919249b886c4f1d777fdd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c03409dc5e3a637d6edbebb8196099dd852bb166edf4384a40f4e99c6182c37
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57D17975E002589FCB11DFA8D880AEDBBB5FF48304F19452AE866E7341D734E882CB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                          • Instruction ID: 563ab20b51bfab9fbe5384d5980a8cd95d5d08f0ac2ebead566dcb8f0746e7f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E51CF72A003069FEB29AF11C941B7A77B4EF04314F14853FE8056B2D1E739E862C79A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041B07B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419046,?,00000000,-00000008), ref: 0041B127
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041B4FB
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041B502
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 0041B53C
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041B543
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                                          • Opcode ID: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                          • Instruction ID: e5a019830a3c5c962b54c78c2afe39edf9115806d1ecbdc6188aeecc851efa14
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E21B371600615BFDB20AF6688809ABB7A9FF04368710C52FF91997251D778EC9087E8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                          • Instruction ID: 3ec36e4c3c4c4b3940ca693e254ce5ca1d14e98f6d28ba957a4fd44e2fb4f4c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E621D7B1210205AFEB20AF62CC609AB7768BF40368710452BF959D7252D7B8ECD087A8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0041C435
                                                                                                                                                                                                                                            • Part of subcall function 0041B07B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419046,?,00000000,-00000008), ref: 0041B127
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C46D
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C48D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                                          • Opcode ID: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                          • Instruction ID: 0fd12c7dda382d3999d10f706f970f90d8e04c4becb4264e138dc4c2bd032ff0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F11C4B6605515BFA72127B25CDACFF6D5CDE89398710402BF901D2102EA3CDD8295BD
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00421C32,00000000,00000001,00000000,0040BDA8,?,004168AF,0040BDA8,00000000,00000000), ref: 004241F0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00421C32,00000000,00000001,00000000,0040BDA8,?,004168AF,0040BDA8,00000000,00000000,0040BDA8,0040BDA8,?,00416E6D,?), ref: 004241FC
                                                                                                                                                                                                                                            • Part of subcall function 004241C2: CloseHandle.KERNEL32(FFFFFFFE,0042420C,?,00421C32,00000000,00000001,00000000,0040BDA8,?,004168AF,0040BDA8,00000000,00000000,0040BDA8,0040BDA8), ref: 004241D2
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 0042420C
                                                                                                                                                                                                                                            • Part of subcall function 00424184: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004241B3,00421C1F,0040BDA8,?,004168AF,0040BDA8,00000000,00000000,0040BDA8), ref: 00424197
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00421C32,00000000,00000001,00000000,0040BDA8,?,004168AF,0040BDA8,00000000,00000000,0040BDA8), ref: 00424221
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                          • Instruction ID: daf606a8d683033c96f790e5cebbb7c3d718dd05ed61dfd599687816ed725ea8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4F03736700124BBCF226F95FC0899A3F26FF453B1F454565FE1995130CA319870AB98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 0041032D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                          • Opcode ID: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                          • Instruction ID: fc6d2ca4dc19ba0b715d37a90518746425c4eaa4db822c587b4b2213400e0bc5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F519F71A0A60587CB157714DA413EB3B90AB00711F644D6BE8A1463E9EB7D8CF2DA8F
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                            • Part of subcall function 00408080: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407F9B,?,?,?,?,00407F9B,0000000C,00432FA4,0000000C), ref: 004080E0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1240500531
                                                                                                                                                                                                                                          • Opcode ID: 50fcd3a1a371244ec7a0f3f24a710ecb3351835c0196af839c5ad707446f783d
                                                                                                                                                                                                                                          • Instruction ID: 4f5bf0a45fc4208832a8654eef8c337e9c06d50c54c87a988f481c954303cb93
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50fcd3a1a371244ec7a0f3f24a710ecb3351835c0196af839c5ad707446f783d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F4147B1504305AFC304DF29C841A9BF7E8EF89310F14862FF994A76A1E778E945CB99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A45F
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A513
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                          • Opcode ID: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                          • Instruction ID: 18bede24dd224cfa91d1e00103c3baabbd685d05025061fa587fd2bb58ff80c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8041D934A002189BCF10DF69C885A9E7BB0FF44318F14817BE8146B3D2D779A921CB9A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,?), ref: 0040AD52
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                          • Opcode ID: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                          • Instruction ID: 578a82eb6ed92837561ac62ae5e682fef8a2830442736a5cd94d75dd4d38702e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F417D71900209AFCF16DF94CD81AEEBBB5FF48304F19406AF9047B291D3399960DB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407D98
                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 00407E80
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                          • String ID: @SC
                                                                                                                                                                                                                                          • API String ID: 3761405300-4053289583
                                                                                                                                                                                                                                          • Opcode ID: 42319827a0e0b74c587616dcc60c70791287d7417a5014e862dc5be5bea1f8a0
                                                                                                                                                                                                                                          • Instruction ID: c5c0fd815b2f08e14ceb602fe243d88e4d65426d2e31bcd62793ea7bd9420f3f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42319827a0e0b74c587616dcc60c70791287d7417a5014e862dc5be5bea1f8a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 972104B4640A009BD328CF15FD857983BF4BB68359FA0643AE9088B3B0D3B46484CF1E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407E9E
                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 00407F5B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                          • String ID: @SC
                                                                                                                                                                                                                                          • API String ID: 3761405300-4053289583
                                                                                                                                                                                                                                          • Opcode ID: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                          • Instruction ID: 2125179719012bf3b699bacd38cc00c528494cfbc9043f550ba33f2ea8b81d37
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC11E3B4651A04DBC318CF15F8817883BB4BB28346B50B03AE8088B371E3B4A5958F5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00401875
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004018BA
                                                                                                                                                                                                                                            • Part of subcall function 0040589A: _Yarn.LIBCPMT ref: 004058B9
                                                                                                                                                                                                                                            • Part of subcall function 0040589A: _Yarn.LIBCPMT ref: 004058DD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                          • Instruction ID: fbb5483a5c0b3d6c860fa312477ba2c73c4b5eacc305877fe335d4945849315c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8F01261505B508ED370DF368404743BEE0AF25714F048E2ED4C9D7A91D379E508CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: H_prolog3
                                                                                                                                                                                                                                          • String ID: 1]@$pdB
                                                                                                                                                                                                                                          • API String ID: 431132790-2574904542
                                                                                                                                                                                                                                          • Opcode ID: 73ce1e61eeabf46a09a1e5cf8c5bfbef05ff3b583e132448a225ea9f7212eaca
                                                                                                                                                                                                                                          • Instruction ID: 123d69972286fd69fb551aecc998dcfff066a917831aeb16d417dea724d1ca27
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73ce1e61eeabf46a09a1e5cf8c5bfbef05ff3b583e132448a225ea9f7212eaca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B01D6B4A00715CFC761DF28C540A5ABBF0FF08318B51896EE48ADB751D776AA40CF48
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Xinvalid_argument.LIBCPMT ref: 004012D5
                                                                                                                                                                                                                                            • Part of subcall function 004055CE: std::invalid_argument::invalid_argument.LIBCONCRT ref: 004055DA
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 004012FC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1884009401.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Xinvalid_argument___std_exception_copystd::_std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: string too long
                                                                                                                                                                                                                                          • API String ID: 1846318660-2556327735
                                                                                                                                                                                                                                          • Opcode ID: 26fc9a0f88cba3b3d08977187bf2055019bce32afe2b0aefe6f2504baa2ffc18
                                                                                                                                                                                                                                          • Instruction ID: 272e35dc6304a19a67255a0f261e943e5561bca0c73071cc2d95ade12bed5fb2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26fc9a0f88cba3b3d08977187bf2055019bce32afe2b0aefe6f2504baa2ffc18
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DEE0C2B2A343119BD200AF94AC01986B6D99F55314712CA2FF444F3200F3B8A8808768

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:9.9%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:164
                                                                                                                                                                                                                                          Total number of Limit Nodes:11
                                                                                                                                                                                                                                          execution_graph 25534 243eb40 25535 243eb86 25534->25535 25539 243ed12 25535->25539 25542 243ed20 25535->25542 25536 243ec73 25545 243e8c8 25539->25545 25543 243ed4e 25542->25543 25544 243e8c8 DuplicateHandle 25542->25544 25543->25536 25544->25543 25546 243ed88 DuplicateHandle 25545->25546 25547 243ed4e 25546->25547 25547->25536 25548 24346c0 25549 24346d2 25548->25549 25550 24346e0 25549->25550 25569 24347f8 25549->25569 25557 243425c 25550->25557 25558 2434267 25557->25558 25574 2437128 25558->25574 25560 2434720 25561 4c3bc7e 25560->25561 25565 4c3bc80 25560->25565 25562 4c3bc80 25561->25562 25662 4c39b0c 25562->25662 25566 4c3bc92 25565->25566 25567 4c39b0c 3 API calls 25566->25567 25568 24346da 25567->25568 25570 243481d 25569->25570 25718 24348f8 25570->25718 25722 2434908 25570->25722 25571 2434827 25571->25550 25575 2437133 25574->25575 25578 2437138 25575->25578 25577 2438b15 25577->25560 25579 2437143 25578->25579 25582 2437168 25579->25582 25581 2438bfa 25581->25577 25583 2437173 25582->25583 25586 2437198 25583->25586 25585 2438ced 25585->25581 25587 24371a3 25586->25587 25589 243a0d3 25587->25589 25593 243c379 25587->25593 25588 243a111 25588->25585 25589->25588 25597 243e470 25589->25597 25602 243e466 25589->25602 25608 243c7a8 25593->25608 25612 243c7b8 25593->25612 25594 243c38e 25594->25589 25598 243e491 25597->25598 25599 243e4b5 25598->25599 25635 243ea1b 25598->25635 25639 243ea28 25598->25639 25599->25588 25603 243e42d 25602->25603 25604 243e46a 25602->25604 25603->25588 25605 243e4b5 25604->25605 25606 243ea1b 4 API calls 25604->25606 25607 243ea28 4 API calls 25604->25607 25605->25588 25606->25605 25607->25605 25609 243c7b8 25608->25609 25615 243c8a0 25609->25615 25610 243c7c7 25610->25594 25614 243c8a0 2 API calls 25612->25614 25613 243c7c7 25613->25594 25614->25613 25616 243c8c1 25615->25616 25618 243c8e4 25615->25618 25616->25618 25623 243cb48 25616->25623 25627 243cb38 25616->25627 25617 243c8dc 25617->25618 25619 243cae8 GetModuleHandleW 25617->25619 25618->25610 25620 243cb15 25619->25620 25620->25610 25624 243cb5c 25623->25624 25625 243cb81 25624->25625 25631 243c578 25624->25631 25625->25617 25628 243cb5c 25627->25628 25629 243c578 LoadLibraryExW 25628->25629 25630 243cb81 25628->25630 25629->25630 25630->25617 25632 243cd28 LoadLibraryExW 25631->25632 25634 243cda1 25632->25634 25634->25625 25636 243ea28 25635->25636 25637 243ea6f 25636->25637 25643 243e800 25636->25643 25637->25599 25641 243ea35 25639->25641 25640 243ea6f 25640->25599 25641->25640 25642 243e800 4 API calls 25641->25642 25642->25640 25645 243e80b 25643->25645 25644 243f380 25645->25644 25647 243e92c 25645->25647 25648 243e937 25647->25648 25649 2437198 4 API calls 25648->25649 25650 243f3ef 25649->25650 25651 243f3fe 25650->25651 25654 243f870 25650->25654 25658 243f860 25650->25658 25651->25644 25655 243f89e 25654->25655 25656 243f96a KiUserCallbackDispatcher 25655->25656 25657 243f96f 25655->25657 25656->25657 25659 243f89e 25658->25659 25660 243f96a KiUserCallbackDispatcher 25659->25660 25661 243f96f 25659->25661 25660->25661 25663 4c39b17 25662->25663 25666 4c39b4c 25663->25666 25668 4c39b57 25666->25668 25667 4c39d94 3 API calls 25671 4c3c031 25667->25671 25670 4c3bed6 25668->25670 25668->25671 25672 4c39d94 25668->25672 25670->25667 25670->25671 25673 4c39d9f 25672->25673 25677 4c3c679 25673->25677 25688 4c3c688 25673->25688 25674 4c3c26c 25674->25670 25680 4c3c688 25677->25680 25678 4c3c6c2 25678->25674 25679 4c3c79f 25682 4c3c7ad 25679->25682 25686 243f860 KiUserCallbackDispatcher 25679->25686 25687 243f870 KiUserCallbackDispatcher 25679->25687 25680->25678 25680->25679 25684 4c3c802 25680->25684 25681 4c3c7fd 25681->25674 25682->25681 25699 4c3c2d4 25682->25699 25684->25681 25702 4c359ac 25684->25702 25686->25682 25687->25682 25692 4c3c6ae 25688->25692 25689 4c3c6c2 25689->25674 25690 4c3c802 25693 4c3c7fd 25690->25693 25696 4c359ac PostMessageW 25690->25696 25691 4c3c79f 25694 4c3c7ad 25691->25694 25697 243f860 KiUserCallbackDispatcher 25691->25697 25698 243f870 KiUserCallbackDispatcher 25691->25698 25692->25689 25692->25690 25692->25691 25693->25674 25694->25693 25695 4c3c2d4 PostMessageW 25694->25695 25695->25693 25696->25693 25697->25694 25698->25694 25700 4c3faf8 PostMessageW 25699->25700 25701 4c3fb64 25700->25701 25701->25681 25703 4c359b7 25702->25703 25705 4c36f1e 25703->25705 25710 4c3fac0 25703->25710 25714 4c3fab0 25703->25714 25704 4c36fbf 25708 4c3fac0 PostMessageW 25704->25708 25709 4c3fab0 PostMessageW 25704->25709 25705->25681 25708->25705 25709->25705 25711 4c3fad0 25710->25711 25712 4c3c2d4 PostMessageW 25711->25712 25713 4c3fae1 25712->25713 25713->25704 25715 4c3fac0 25714->25715 25716 4c3c2d4 PostMessageW 25715->25716 25717 4c3fae1 25716->25717 25717->25704 25719 243492f 25718->25719 25720 2434a0c 25719->25720 25726 243456c 25719->25726 25720->25571 25724 243492f 25722->25724 25723 2434a0c 25723->25571 25724->25723 25725 243456c CreateActCtxA 25724->25725 25725->25723 25727 2435998 CreateActCtxA 25726->25727 25729 2435a5b 25727->25729 25729->25729 25730 4c36e00 25731 4c36e0e 25730->25731 25732 4c36e35 25731->25732 25733 4c359ac PostMessageW 25731->25733 25734 4c36e7b 25733->25734 25740 4c3ca28 25742 4c3ca61 25740->25742 25741 4c359ac PostMessageW 25743 4c3cb75 25741->25743 25742->25741 25744 4c3e078 25745 4c3e0c0 SetWindowTextW 25744->25745 25746 4c3e0ba 25744->25746 25747 4c3e0f1 25745->25747 25746->25745

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 705 243c8a0-243c8bf 706 243c8c1-243c8ce call 243c514 705->706 707 243c8eb-243c8ef 705->707 713 243c8d0 706->713 714 243c8e4 706->714 709 243c903-243c944 707->709 710 243c8f1-243c8fb 707->710 716 243c951-243c95f 709->716 717 243c946-243c94e 709->717 710->709 762 243c8d6 call 243cb48 713->762 763 243c8d6 call 243cb38 713->763 714->707 718 243c983-243c985 716->718 719 243c961-243c966 716->719 717->716 724 243c988-243c98f 718->724 721 243c971 719->721 722 243c968-243c96f call 243c520 719->722 720 243c8dc-243c8de 720->714 723 243ca20-243cae0 720->723 726 243c973-243c981 721->726 722->726 755 243cae2-243cae5 723->755 756 243cae8-243cb13 GetModuleHandleW 723->756 727 243c991-243c999 724->727 728 243c99c-243c9a3 724->728 726->724 727->728 731 243c9b0-243c9b9 call 243c530 728->731 732 243c9a5-243c9ad 728->732 736 243c9c6-243c9cb 731->736 737 243c9bb-243c9c3 731->737 732->731 738 243c9e9-243c9ed 736->738 739 243c9cd-243c9d4 736->739 737->736 760 243c9f0 call 243ce48 738->760 761 243c9f0 call 243ce38 738->761 739->738 741 243c9d6-243c9e6 call 243c540 call 243c550 739->741 741->738 744 243c9f3-243c9f6 746 243ca19-243ca1f 744->746 747 243c9f8-243ca16 744->747 747->746 755->756 757 243cb15-243cb1b 756->757 758 243cb1c-243cb30 756->758 757->758 760->744 761->744 762->720 763->720
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 0243CB06
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1906556512.0000000002430000.00000040.00000800.00020000.00000000.sdmp, Offset: 02430000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2430000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: a436d1b0da413e4f6de3eefa6311512e6f70ce67f1992033c8583ca63db82149
                                                                                                                                                                                                                                          • Instruction ID: d7c83cedb42c6cfffa582538baed1faa754fa69196374c41282d15844b41182f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a436d1b0da413e4f6de3eefa6311512e6f70ce67f1992033c8583ca63db82149
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93811371A00B059FDB25DF2AD48079ABBF1BF88304F04892ED48AE7B50DB75E945CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 764 243456c-2435a59 CreateActCtxA 767 2435a62-2435abc 764->767 768 2435a5b-2435a61 764->768 775 2435acb-2435acf 767->775 776 2435abe-2435ac1 767->776 768->767 777 2435ad1-2435add 775->777 778 2435ae0 775->778 776->775 777->778 779 2435ae1 778->779 779->779
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 02435A49
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1906556512.0000000002430000.00000040.00000800.00020000.00000000.sdmp, Offset: 02430000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2430000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 3ab8c668087bb93492e71412d25dc22e1c47dd9fd07fd8064ea9759657080d7e
                                                                                                                                                                                                                                          • Instruction ID: 69e3636d5c227cc143602860902e41e18d46c12556024ed962df28532dbfec7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ab8c668087bb93492e71412d25dc22e1c47dd9fd07fd8064ea9759657080d7e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D41E3B0C0071DCBDB24DFA9C88479EBBF5BF49304F6480AAD408AB255DB756989CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 781 243598c-2435993 782 243599c-2435a59 CreateActCtxA 781->782 784 2435a62-2435abc 782->784 785 2435a5b-2435a61 782->785 792 2435acb-2435acf 784->792 793 2435abe-2435ac1 784->793 785->784 794 2435ad1-2435add 792->794 795 2435ae0 792->795 793->792 794->795 796 2435ae1 795->796 796->796
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 02435A49
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1906556512.0000000002430000.00000040.00000800.00020000.00000000.sdmp, Offset: 02430000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2430000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 3bfe25e901d88ef26b9d63a6dfee14d52d5b84e4e33beea42ee9753def50d32c
                                                                                                                                                                                                                                          • Instruction ID: 1656291b95e32f348b0636296242dd626ecb4ae651e3c8752dab97f52bef836a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bfe25e901d88ef26b9d63a6dfee14d52d5b84e4e33beea42ee9753def50d32c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB41E5B0C00719CFDB24DFA9C9847CEBBB5BF48304F24805AD418AB255DB75694ACF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 798 243e8c8-243ee1c DuplicateHandle 800 243ee25-243ee42 798->800 801 243ee1e-243ee24 798->801 801->800
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0243ED4E,?,?,?,?,?), ref: 0243EE0F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1906556512.0000000002430000.00000040.00000800.00020000.00000000.sdmp, Offset: 02430000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2430000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 97451760edc16f47be6c94c9bf4117e5df239c4b2bfdb5b2c10d3d973574ce1d
                                                                                                                                                                                                                                          • Instruction ID: 9a2d2219069d345453aad8bdc23d9396a5c003911af1a7b802689e1dbea218bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97451760edc16f47be6c94c9bf4117e5df239c4b2bfdb5b2c10d3d973574ce1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 712114B5900208AFDB10CF9AD984ADEBFF8EF48310F14841AE914A7350D375A940CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 804 243ed80-243ee1c DuplicateHandle 805 243ee25-243ee42 804->805 806 243ee1e-243ee24 804->806 806->805
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0243ED4E,?,?,?,?,?), ref: 0243EE0F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1906556512.0000000002430000.00000040.00000800.00020000.00000000.sdmp, Offset: 02430000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2430000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 231a95f63e44ec6bd8a656724fe04f7f747e764224a5a494117b7d3aa5c4ec07
                                                                                                                                                                                                                                          • Instruction ID: ffd60c38d682a91db257397a9cabb3730366d068cd408065d7dd3c8801aad630
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 231a95f63e44ec6bd8a656724fe04f7f747e764224a5a494117b7d3aa5c4ec07
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B2116B59002589FDB10CFA9D584ADEFFF4EF48310F14841AE954A7350D375A944CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 809 243cd20-243cd68 810 243cd70-243cd9f LoadLibraryExW 809->810 811 243cd6a-243cd6d 809->811 812 243cda1-243cda7 810->812 813 243cda8-243cdc5 810->813 811->810 812->813
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0243CB81,00000800,00000000,00000000), ref: 0243CD92
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1906556512.0000000002430000.00000040.00000800.00020000.00000000.sdmp, Offset: 02430000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2430000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 6cb6d61b7c7d7b0525cd2eb702e94fd59c1d4c9cb58efe929fdb659481a999cf
                                                                                                                                                                                                                                          • Instruction ID: 40a25bb34c272044b2792cf0b6730929da09c3941893e8dff2fbaa22f64c0207
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cb6d61b7c7d7b0525cd2eb702e94fd59c1d4c9cb58efe929fdb659481a999cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F81114B6D002099FDB10CF9AD484ADEFBF4EB48314F10842AE559A7310C375A545CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 816 243c578-243cd68 818 243cd70-243cd9f LoadLibraryExW 816->818 819 243cd6a-243cd6d 816->819 820 243cda1-243cda7 818->820 821 243cda8-243cdc5 818->821 819->818 820->821
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0243CB81,00000800,00000000,00000000), ref: 0243CD92
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1906556512.0000000002430000.00000040.00000800.00020000.00000000.sdmp, Offset: 02430000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2430000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 1883ad6c33ef9516f1e4bb9bdee7bdfc3066cc8325573a9e913b84d8d092d0ca
                                                                                                                                                                                                                                          • Instruction ID: fdfe66b06afb5e3f83d434d1ba091cb422a76c37179eec83d2dc6799156a5fb2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1883ad6c33ef9516f1e4bb9bdee7bdfc3066cc8325573a9e913b84d8d092d0ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 271114B69002089FDB10CF9AD484ADEFFF4EF48314F10842AE919B7210C375A545CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 824 4c3e074-4c3e0b8 825 4c3e0c0-4c3e0ef SetWindowTextW 824->825 826 4c3e0ba-4c3e0bd 824->826 827 4c3e0f1-4c3e0f7 825->827 828 4c3e0f8-4c3e119 825->828 826->825 827->828
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 04C3E0E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1918887700.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_4c30000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: TextWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 530164218-0
                                                                                                                                                                                                                                          • Opcode ID: 7cf0d0fc831734f5e9fd0a8287d59021458eba869e94a73bc9f0d753171ec958
                                                                                                                                                                                                                                          • Instruction ID: bcd4c017cbfcf498b6c47b9e5ce7f4557d83326f8666434f7b8a0f9c72405b06
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cf0d0fc831734f5e9fd0a8287d59021458eba869e94a73bc9f0d753171ec958
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 761123B2C006498FDB14CF9AC544BDEFBF5EB88320F10C42AD868A7640D779A645CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 830 4c3e078-4c3e0b8 831 4c3e0c0-4c3e0ef SetWindowTextW 830->831 832 4c3e0ba-4c3e0bd 830->832 833 4c3e0f1-4c3e0f7 831->833 834 4c3e0f8-4c3e119 831->834 832->831 833->834
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 04C3E0E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1918887700.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_4c30000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: TextWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 530164218-0
                                                                                                                                                                                                                                          • Opcode ID: afa1846d74de3a45679bd8c1942df339545bc9271fa7aab1aa9f91b3cc7e5439
                                                                                                                                                                                                                                          • Instruction ID: da464142316bfc849a1ec7978dfd631d177ccdf14df21e482c78d29b0817b711
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afa1846d74de3a45679bd8c1942df339545bc9271fa7aab1aa9f91b3cc7e5439
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B21123B28006498FDB14CF9AC444BDEFBF5EB88320F10C42AD868A7640D739A645CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 836 243caa0-243cae0 837 243cae2-243cae5 836->837 838 243cae8-243cb13 GetModuleHandleW 836->838 837->838 839 243cb15-243cb1b 838->839 840 243cb1c-243cb30 838->840 839->840
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 0243CB06
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1906556512.0000000002430000.00000040.00000800.00020000.00000000.sdmp, Offset: 02430000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2430000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 4d95ba56d3d72877cdbcb16a29c24c42e3c38088b278dc13b82212d505f7f589
                                                                                                                                                                                                                                          • Instruction ID: e2393dc061ba7712d1c8944a9a1fa9fd1a42d4947b174cd9d4493fb19fa99cac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d95ba56d3d72877cdbcb16a29c24c42e3c38088b278dc13b82212d505f7f589
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4311E0B6D002498FCB10DF9AD484ADEFBF8AB89324F10846AD869B7210D375A545CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000018,00000001,?), ref: 04C3FB55
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1918887700.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_4c30000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: 3e459b3a73e104cb5bc6352435f90a390cdf07f8b91db7aa134bae0d7deae4d8
                                                                                                                                                                                                                                          • Instruction ID: 08b30430fe91073f2048da369dabaaa74a2f5e35fc5b23f836bbb8e7e5f066f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e459b3a73e104cb5bc6352435f90a390cdf07f8b91db7aa134bae0d7deae4d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A11F5B5900349DFDB10DF9AC584BDEBBF8EB48324F108859E558A7200D375A984CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000018,00000001,?), ref: 04C3FB55
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1918887700.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_4c30000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: ae0554a47bd175806aca84488bc1d02f30188dd911f12f21b44523f70a0a62d8
                                                                                                                                                                                                                                          • Instruction ID: c71de2093eac309a3268eadb1699a1b136b6df9c8c6cea8e436dcda1db133c21
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae0554a47bd175806aca84488bc1d02f30188dd911f12f21b44523f70a0a62d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC1133B5C00348CFCB10CF99C588BDEBBF8EB08324F20885AD958A7200C379A584CFA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1904376540.000000000089D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0089D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_89d000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3932be63ffe72db4bdfff2c99d1099def4b1f46417642693d09ae3ccca63d16a
                                                                                                                                                                                                                                          • Instruction ID: 04e166675528a7c04ddfac039cafd27909641a971a70743e78728a432ea2ea73
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3932be63ffe72db4bdfff2c99d1099def4b1f46417642693d09ae3ccca63d16a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF212571500304DFCF05EF14D9C0B26BFA5FB98318F28C169E9098B256C33AD856CBA6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1904942225.00000000008AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008AD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_8ad000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a592cd65142556baebe764b26e8725c08eb24a2a474ad0a778daec18dd0040c7
                                                                                                                                                                                                                                          • Instruction ID: ebcfe80b2c08db9bd2c92af550c11d663c8afd0758a3519a8b014167b1674005
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a592cd65142556baebe764b26e8725c08eb24a2a474ad0a778daec18dd0040c7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A212271604704DFEB14DF24D984B26BBA5FB89318F20C569D80ACBA96C33AD847CA61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1904942225.00000000008AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008AD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_8ad000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1e332227eaec2d811ccb488f13b2e69a62f6a6439471051954a1c8d0cba63fe1
                                                                                                                                                                                                                                          • Instruction ID: a18d75dfcbf5a4c3d75e98090c3bd97045f2324a0f10dafb84ff61b6c48e3c84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e332227eaec2d811ccb488f13b2e69a62f6a6439471051954a1c8d0cba63fe1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52212971504304DFEB05DF14D5C4B26BBA5FB85318F20C56DD80ACBB55C33AE846CA61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1904942225.00000000008AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008AD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_8ad000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6417d02f3733ae68547a61f06a5a5b5c31e880c4c975095eb67644db45d12e6d
                                                                                                                                                                                                                                          • Instruction ID: b4ffa9d261bd079b04e2c980c5a57fbe77c99d46dd407885956c0ad62b812914
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6417d02f3733ae68547a61f06a5a5b5c31e880c4c975095eb67644db45d12e6d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 682180755087809FDB02CF24D994711BF71FB46314F28C5EAD8498F6A7C33A981ACB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1904376540.000000000089D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0089D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_89d000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                          • Instruction ID: d6fc33b4815d22083b27a247bd1c0165382bba8ae1e8071ecfedae0ac92ce8f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A119D76504340CFCF16DF14D5C4B16BF61FB94318F28C6A9D9094B256C33AD85ACBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1904942225.00000000008AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008AD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_8ad000_c4W13ZFj1P.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                          • Instruction ID: 80fbfa414380e756c115a78a1462f2a47a18ac1b4a5e5f5e8edc62a1c50ddbe2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10118E75504340DFDB15CF14D5C4B15BB61FB85314F24C6A9D84A8BA66C33AE84ACB51

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:7.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:52
                                                                                                                                                                                                                                          Total number of Limit Nodes:9
                                                                                                                                                                                                                                          execution_graph 28056 28a4668 28057 28a466a 28056->28057 28058 28a4696 28057->28058 28060 28a47a0 28057->28060 28061 28a47c5 28060->28061 28065 28a48a1 28061->28065 28069 28a48b0 28061->28069 28067 28a48b0 28065->28067 28066 28a49b4 28066->28066 28067->28066 28073 28a4248 28067->28073 28071 28a48d7 28069->28071 28070 28a49b4 28070->28070 28071->28070 28072 28a4248 CreateActCtxA 28071->28072 28072->28070 28074 28a5940 CreateActCtxA 28073->28074 28076 28a5a03 28074->28076 28077 28ad0b8 28078 28ad0fe GetCurrentProcess 28077->28078 28080 28ad149 28078->28080 28081 28ad150 GetCurrentThread 28078->28081 28080->28081 28082 28ad18d GetCurrentProcess 28081->28082 28083 28ad186 28081->28083 28084 28ad1c3 28082->28084 28083->28082 28085 28ad1eb GetCurrentThreadId 28084->28085 28086 28ad21c 28085->28086 28087 28aad38 28088 28aad47 28087->28088 28091 28aae20 28087->28091 28099 28aae30 28087->28099 28092 28aae41 28091->28092 28093 28aae64 28091->28093 28092->28093 28107 28ab0b8 28092->28107 28111 28ab0c8 28092->28111 28093->28088 28094 28aae5c 28094->28093 28095 28ab068 GetModuleHandleW 28094->28095 28096 28ab095 28095->28096 28096->28088 28100 28aae41 28099->28100 28102 28aae64 28099->28102 28100->28102 28105 28ab0b8 LoadLibraryExW 28100->28105 28106 28ab0c8 LoadLibraryExW 28100->28106 28101 28aae5c 28101->28102 28103 28ab068 GetModuleHandleW 28101->28103 28102->28088 28104 28ab095 28103->28104 28104->28088 28105->28101 28106->28101 28108 28ab0dc 28107->28108 28110 28ab101 28108->28110 28115 28aa870 28108->28115 28110->28094 28112 28ab0dc 28111->28112 28113 28aa870 LoadLibraryExW 28112->28113 28114 28ab101 28112->28114 28113->28114 28114->28094 28116 28ab2a8 LoadLibraryExW 28115->28116 28118 28ab321 28116->28118 28118->28110 28054 28ad300 DuplicateHandle 28055 28ad396 28054->28055

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 661 61c3f50-61c3f84 664 61c3f86-61c3f8f 661->664 665 61c3f92-61c3fa5 661->665 664->665 666 61c3fab-61c3fae 665->666 667 61c4215-61c4219 665->667 668 61c3fbd-61c3fc9 666->668 669 61c3fb0-61c3fb5 666->669 670 61c422e-61c4238 667->670 671 61c421b-61c422b 667->671 673 61c3fcf-61c3fe1 668->673 674 61c4253-61c4299 668->674 669->668 671->670 679 61c414d-61c415b 673->679 680 61c3fe7-61c403a 673->680 681 61c42a8-61c42d0 674->681 682 61c429b-61c42a5 674->682 686 61c41e0-61c41e2 679->686 687 61c4161-61c416f 679->687 710 61c403c-61c4048 call 61c3c88 680->710 711 61c404a 680->711 704 61c4425-61c4443 681->704 705 61c42d6-61c42ef 681->705 682->681 692 61c41e4-61c41ea 686->692 693 61c41f0-61c41fc 686->693 690 61c417e-61c418a 687->690 691 61c4171-61c4176 687->691 690->674 697 61c4190-61c41bf 690->697 691->690 694 61c41ec 692->694 695 61c41ee 692->695 702 61c41fe-61c420f 693->702 694->693 695->693 715 61c41d0-61c41de 697->715 716 61c41c1-61c41ce 697->716 702->666 702->667 722 61c44ae-61c44b8 704->722 723 61c4445-61c4467 704->723 720 61c42f5-61c430b 705->720 721 61c4406-61c441f 705->721 718 61c404c-61c405c 710->718 711->718 715->667 716->715 728 61c405e-61c4075 718->728 729 61c4077-61c4079 718->729 720->721 743 61c4311-61c435f 720->743 721->704 721->705 741 61c44b9-61c450a 723->741 742 61c4469-61c4485 723->742 728->729 732 61c407b-61c4089 729->732 733 61c40c2-61c40c4 729->733 732->733 744 61c408b-61c409d 732->744 736 61c40c6-61c40d0 733->736 737 61c40d2-61c40e2 733->737 736->737 753 61c411b-61c4127 736->753 748 61c410d-61c4113 call 61c4aff 737->748 749 61c40e4-61c40f2 737->749 778 61c450c-61c4528 741->778 779 61c452a-61c4568 741->779 755 61c44a9-61c44ac 742->755 789 61c4389-61c43ad 743->789 790 61c4361-61c4387 743->790 760 61c409f-61c40a1 744->760 761 61c40a3-61c40a7 744->761 757 61c4119 748->757 764 61c40f4-61c4103 749->764 765 61c4105-61c4108 749->765 753->702 769 61c412d-61c4148 753->769 755->722 762 61c4493-61c4496 755->762 757->753 766 61c40ad-61c40bc 760->766 761->766 762->741 768 61c4498-61c44a8 762->768 764->753 765->667 766->733 777 61c4239-61c424c 766->777 768->755 769->667 777->674 778->779 799 61c43df-61c43f8 789->799 800 61c43af-61c43c6 789->800 790->789 802 61c43fa 799->802 803 61c4403-61c4404 799->803 807 61c43c8-61c43cb 800->807 808 61c43d2-61c43dd 800->808 802->803 803->721 807->808 808->799 808->800
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q
                                                                                                                                                                                                                                          • API String ID: 0-388095546
                                                                                                                                                                                                                                          • Opcode ID: 6a2c06e4233a764dfa4b6ed06ff0c35eee97809cb7afd48135ade38b5d42b127
                                                                                                                                                                                                                                          • Instruction ID: c121f89d3886e900524ac0cd5d4b230488d419e96cb5e0385a512f9bb9e0a0c2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a2c06e4233a764dfa4b6ed06ff0c35eee97809cb7afd48135ade38b5d42b127
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65127034F002158FCB55DF68C594AAEBBF6BF88710B158569E406EB365DB31EC42CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b7ce4910bf8bca2a4d5f4d1b50049443e893cc3b3a723a517f9e53c345152121
                                                                                                                                                                                                                                          • Instruction ID: ba5011810286e67d735576e525ef7e1b1c98398e3f546d1fbee2af19ce8b8a73
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7ce4910bf8bca2a4d5f4d1b50049443e893cc3b3a723a517f9e53c345152121
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3F1AD30A002099FDB55DFA8D984B9EBBF2FF88310F158569E405EB2A5DB31ED45CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1ca6e4e9a392b985c9d90980474b2e0d3c6800b5b96791d021b7f1a9da751b44
                                                                                                                                                                                                                                          • Instruction ID: 05d7bf42b5f1f500bd03b21cb459d39f4f8b03b9e982dad26d5397ed1e8360ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ca6e4e9a392b985c9d90980474b2e0d3c6800b5b96791d021b7f1a9da751b44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1BD1F534D10318CFCB15EFB4D854A9DBBB6FF8A301F1085A9D50AAB294DB319986CF91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 294 61b0d80-61b0dcb 300 61b0efd-61b0f10 294->300 301 61b0dd1-61b0dd3 294->301 304 61b1006-61b1011 300->304 305 61b0f16-61b0f25 300->305 302 61b0dd6-61b0de5 301->302 308 61b0deb-61b0e1d 302->308 309 61b0e9d-61b0ea1 302->309 307 61b1019-61b1022 304->307 315 61b0f2b-61b0f51 305->315 316 61b0fd1-61b0fd5 305->316 343 61b0e1f-61b0e24 308->343 344 61b0e26-61b0e2d 308->344 311 61b0ea3-61b0eae 309->311 312 61b0eb0 309->312 314 61b0eb5-61b0eb8 311->314 312->314 314->307 318 61b0ebe-61b0ec2 314->318 345 61b0f5a-61b0f61 315->345 346 61b0f53-61b0f58 315->346 319 61b0fd7-61b0fe2 316->319 320 61b0fe4 316->320 323 61b0ed1 318->323 324 61b0ec4-61b0ecf 318->324 322 61b0fe6-61b0fe8 319->322 320->322 327 61b0fea-61b0ff4 322->327 328 61b1039-61b10b5 322->328 329 61b0ed3-61b0ed5 323->329 324->329 338 61b0ff7-61b1000 327->338 378 61b10bb-61b10bd 328->378 379 61b1189-61b119c 328->379 333 61b0edb-61b0ee5 329->333 334 61b1025-61b1032 329->334 347 61b0ee8-61b0ef2 333->347 334->328 338->304 338->305 348 61b0e91-61b0e9b 343->348 350 61b0e2f-61b0e50 344->350 351 61b0e52-61b0e76 344->351 352 61b0f63-61b0f84 345->352 353 61b0f86-61b0faa 345->353 349 61b0fc5-61b0fcf 346->349 347->302 354 61b0ef8 347->354 348->347 349->338 350->348 367 61b0e78-61b0e7e 351->367 368 61b0e8e 351->368 352->349 369 61b0fac-61b0fb2 353->369 370 61b0fc2 353->370 354->307 372 61b0e82-61b0e84 367->372 373 61b0e80 367->373 368->348 374 61b0fb6-61b0fb8 369->374 375 61b0fb4 369->375 370->349 372->368 373->368 374->370 375->370 380 61b10c0-61b10cf 378->380 383 61b11a2-61b11b1 379->383 384 61b1234-61b123f 379->384 385 61b1129-61b112d 380->385 386 61b10d1-61b10dd 380->386 393 61b11ff-61b1203 383->393 394 61b11b3-61b11dc 383->394 390 61b1247-61b1250 384->390 387 61b112f-61b113a 385->387 388 61b113c 385->388 399 61b10e7-61b10fe 386->399 392 61b1141-61b1144 387->392 388->392 392->390 398 61b114a-61b114e 392->398 396 61b1212 393->396 397 61b1205-61b1210 393->397 417 61b11de-61b11e4 394->417 418 61b11f4-61b11fd 394->418 402 61b1214-61b1216 396->402 397->402 400 61b115d 398->400 401 61b1150-61b115b 398->401 408 61b1104-61b1106 399->408 407 61b115f-61b1161 400->407 401->407 405 61b1218-61b1222 402->405 406 61b1267-61b12af 402->406 422 61b1225-61b122e 405->422 433 61b12b1-61b12b7 406->433 434 61b12c7-61b12e9 406->434 411 61b1253-61b1260 407->411 412 61b1167-61b1171 407->412 414 61b1108-61b110e 408->414 415 61b111e-61b1127 408->415 411->406 429 61b1174-61b117e 412->429 420 61b1112-61b1114 414->420 421 61b1110 414->421 415->429 423 61b11e8-61b11ea 417->423 424 61b11e6 417->424 418->422 420->415 421->415 422->383 422->384 423->418 424->418 429->380 430 61b1184 429->430 430->390 435 61b12bb-61b12bd 433->435 436 61b12b9 433->436 439 61b12ec-61b12f0 434->439 435->434 436->434 440 61b12f9-61b12fe 439->440 441 61b12f2-61b12f7 439->441 442 61b1304-61b1307 440->442 441->442 443 61b14f8-61b1500 442->443 444 61b130d-61b1322 442->444 444->439 446 61b1324 444->446 447 61b132b-61b1350 446->447 448 61b1498 446->448 449 61b13e0-61b1405 446->449 461 61b1352-61b1354 447->461 462 61b1356-61b135a 447->462 451 61b14a2-61b14b9 448->451 459 61b140b-61b140f 449->459 460 61b1407-61b1409 449->460 455 61b14bf-61b14f3 451->455 455->439 465 61b1411-61b142e 459->465 466 61b1430-61b1453 459->466 464 61b146d-61b1493 460->464 467 61b13b8-61b13db 461->467 468 61b137b-61b139e 462->468 469 61b135c-61b1379 462->469 464->439 465->464 485 61b146b 466->485 486 61b1455-61b145b 466->486 467->439 483 61b13a0-61b13a6 468->483 484 61b13b6 468->484 469->467 489 61b13aa-61b13ac 483->489 490 61b13a8 483->490 484->467 485->464 487 61b145f-61b1461 486->487 488 61b145d 486->488 487->485 488->485 489->484 490->484
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                          • API String ID: 0-2449488485
                                                                                                                                                                                                                                          • Opcode ID: 0b87fcad72c850ed09fe23caba594205e79b3baa0574681e64e2d81aece1b745
                                                                                                                                                                                                                                          • Instruction ID: b213e8ccdd144c9e1f0877130226f3cf486ffd3fba3d63e35813460d78e401a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b87fcad72c850ed09fe23caba594205e79b3baa0574681e64e2d81aece1b745
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A422C230B002459FDB58DB69C854ABEBBF6FF89700B15986AE506CB3A5CB30DC41CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 491 61b1584 492 61b158e 491->492 493 61b1598-61b15af 492->493 494 61b15b5-61b15b7 493->494 495 61b15b9-61b15bf 494->495 496 61b15cf-61b15f1 494->496 497 61b15c3-61b15c5 495->497 498 61b15c1 495->498 501 61b1638-61b163f 496->501 497->496 498->496 502 61b1571-61b1580 501->502 503 61b1645-61b1747 501->503 506 61b15f3-61b15f7 502->506 507 61b1582 502->507 508 61b15f9-61b1604 506->508 509 61b1606 506->509 507->491 511 61b160b-61b160e 508->511 509->511 511->503 514 61b1610-61b1614 511->514 515 61b1623 514->515 516 61b1616-61b1621 514->516 517 61b1625-61b1627 515->517 516->517 519 61b174a-61b17a7 517->519 520 61b162d-61b1637 517->520 527 61b17a9-61b17af 519->527 528 61b17bf-61b17e1 519->528 520->501 529 61b17b3-61b17b5 527->529 530 61b17b1 527->530 533 61b17e4-61b17e8 528->533 529->528 530->528 534 61b17ea-61b17ef 533->534 535 61b17f1-61b17f6 533->535 536 61b17fc-61b17ff 534->536 535->536 537 61b1abf-61b1ac7 536->537 538 61b1805-61b181a 536->538 538->533 540 61b181c 538->540 541 61b18d8-61b198b 540->541 542 61b1823-61b18d3 540->542 543 61b1990-61b19bd 540->543 544 61b1a07-61b1a2c 540->544 541->533 542->533 562 61b19c3-61b19cd 543->562 563 61b1b36-61b1b73 543->563 558 61b1a2e-61b1a30 544->558 559 61b1a32-61b1a36 544->559 564 61b1a94-61b1aba 558->564 565 61b1a38-61b1a55 559->565 566 61b1a57-61b1a7a 559->566 569 61b19d3-61b1a02 562->569 570 61b1b00-61b1b2f 562->570 564->533 565->564 585 61b1a7c-61b1a82 566->585 586 61b1a92 566->586 569->533 570->563 589 61b1a86-61b1a88 585->589 590 61b1a84 585->590 586->564 589->586 590->586
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                          • API String ID: 0-2392861976
                                                                                                                                                                                                                                          • Opcode ID: 6a3c1df06452ddae0c2fedff8bdbdc2358cc3de4f538b287ef265e8857fd81da
                                                                                                                                                                                                                                          • Instruction ID: 3dfbe5452edaf5c1ebd0d60727352d338f9777b80a257f23c23574d21bbfe484
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a3c1df06452ddae0c2fedff8bdbdc2358cc3de4f538b287ef265e8857fd81da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99C14434B00245AFDB549B68C864AAE7BE6FF85704F11985DD5038B3A6CFB0DC46CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 595 28ad0a8-28ad147 GetCurrentProcess 599 28ad149-28ad14f 595->599 600 28ad150-28ad184 GetCurrentThread 595->600 599->600 601 28ad18d-28ad1c1 GetCurrentProcess 600->601 602 28ad186-28ad18c 600->602 604 28ad1ca-28ad1e5 call 28ad289 601->604 605 28ad1c3-28ad1c9 601->605 602->601 607 28ad1eb-28ad21a GetCurrentThreadId 604->607 605->604 609 28ad21c-28ad222 607->609 610 28ad223-28ad285 607->610 609->610
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 028AD136
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 028AD173
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 028AD1B0
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 028AD209
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2063062207-0
                                                                                                                                                                                                                                          • Opcode ID: 971dd52f03bd3e89f8537621814cc41417aba636399895daa152b528c6ab9fac
                                                                                                                                                                                                                                          • Instruction ID: fa58b5d69d99e13a789d31b5b3968042ae3260b8cf4b60c7e07d88eed1a56e9f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 971dd52f03bd3e89f8537621814cc41417aba636399895daa152b528c6ab9fac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F45156B49003498FEB14DFA9D548B9EBBF1EF48304F208059E419AB3A0DB74A985CF65

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 617 28ad0b8-28ad147 GetCurrentProcess 621 28ad149-28ad14f 617->621 622 28ad150-28ad184 GetCurrentThread 617->622 621->622 623 28ad18d-28ad1c1 GetCurrentProcess 622->623 624 28ad186-28ad18c 622->624 626 28ad1ca-28ad1e5 call 28ad289 623->626 627 28ad1c3-28ad1c9 623->627 624->623 629 28ad1eb-28ad21a GetCurrentThreadId 626->629 627->626 631 28ad21c-28ad222 629->631 632 28ad223-28ad285 629->632 631->632
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 028AD136
                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 028AD173
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 028AD1B0
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 028AD209
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2063062207-0
                                                                                                                                                                                                                                          • Opcode ID: 7312223e9751a7e89dbbd1b44b0801a8ae307ee59d41a4e54049a701b3b5bbe0
                                                                                                                                                                                                                                          • Instruction ID: 9d1965482b6d157bd51b5eb24a620e14d5162241c1dc69d7ca26eebdcaa456dd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7312223e9751a7e89dbbd1b44b0801a8ae307ee59d41a4e54049a701b3b5bbe0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D45136B49003098FEB14DFAAD548B9EBBF1EF48314F208459E419AB360DB74A985CF65

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 811 28aae30-28aae3f 812 28aae6b-28aae6f 811->812 813 28aae41-28aae4e call 28a9838 811->813 814 28aae83-28aaec4 812->814 815 28aae71-28aae7b 812->815 820 28aae50 813->820 821 28aae64 813->821 822 28aaed1-28aaedf 814->822 823 28aaec6-28aaece 814->823 815->814 868 28aae56 call 28ab0b8 820->868 869 28aae56 call 28ab0c8 820->869 821->812 824 28aaf03-28aaf05 822->824 825 28aaee1-28aaee6 822->825 823->822 830 28aaf08-28aaf0f 824->830 827 28aaee8-28aaeef call 28aa814 825->827 828 28aaef1 825->828 826 28aae5c-28aae5e 826->821 829 28aafa0-28aafb7 826->829 832 28aaef3-28aaf01 827->832 828->832 844 28aafb9-28ab018 829->844 833 28aaf1c-28aaf23 830->833 834 28aaf11-28aaf19 830->834 832->830 835 28aaf30-28aaf39 call 28aa824 833->835 836 28aaf25-28aaf2d 833->836 834->833 842 28aaf3b-28aaf43 835->842 843 28aaf46-28aaf4b 835->843 836->835 842->843 845 28aaf69-28aaf76 843->845 846 28aaf4d-28aaf54 843->846 862 28ab01a-28ab060 844->862 851 28aaf78-28aaf96 845->851 852 28aaf99-28aaf9f 845->852 846->845 847 28aaf56-28aaf66 call 28aa834 call 28aa844 846->847 847->845 851->852 863 28ab068-28ab093 GetModuleHandleW 862->863 864 28ab062-28ab065 862->864 865 28ab09c-28ab0b0 863->865 866 28ab095-28ab09b 863->866 864->863 866->865 868->826 869->826
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 028AB086
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 645c9db2ff5126c645f9bdb3118da3be466b0a6cae84de75948e5d093d245625
                                                                                                                                                                                                                                          • Instruction ID: 002f6b2b98495058493b62816dc2b23c1d7ef373f8f2d32f79397015e3f565bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 645c9db2ff5126c645f9bdb3118da3be466b0a6cae84de75948e5d093d245625
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C7113B8A00B058FE728DF29D15475ABBF2FF88704F00892DD48AD7A50DB75E945CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 870 28a4248-28a5a01 CreateActCtxA 873 28a5a0a-28a5a64 870->873 874 28a5a03-28a5a09 870->874 881 28a5a73-28a5a77 873->881 882 28a5a66-28a5a69 873->882 874->873 883 28a5a88-28a5ab8 881->883 884 28a5a79-28a5a85 881->884 882->881 888 28a5a6a 883->888 889 28a5aba-28a5b3c 883->889 884->883 888->881
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 028A59F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 13b6cbccdb76cb399bb70b2f0b0969c8cbb33848f65b4ee59ecbab5c5dbe6bd8
                                                                                                                                                                                                                                          • Instruction ID: 8a1ac94930a5f31015cd0e2b2b19db9e205169d39194ecc785a97d2fae0d877f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13b6cbccdb76cb399bb70b2f0b0969c8cbb33848f65b4ee59ecbab5c5dbe6bd8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7141E2B4D00619DBEB24CFA9C844B8DBBB5FF44304F24805AD409AB255DB756989CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 891 28a5935-28a593a 892 28a5944-28a5a01 CreateActCtxA 891->892 894 28a5a0a-28a5a64 892->894 895 28a5a03-28a5a09 892->895 902 28a5a73-28a5a77 894->902 903 28a5a66-28a5a69 894->903 895->894 904 28a5a88-28a5ab8 902->904 905 28a5a79-28a5a85 902->905 903->902 909 28a5a6a 904->909 910 28a5aba-28a5b3c 904->910 905->904 909->902
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 028A59F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 0425adddb871b51ea9352a4015c6e8ce7a6e66cb998a5f2f298a5d11a003e136
                                                                                                                                                                                                                                          • Instruction ID: 9389da0f7ec4381d9f5400c1ed2a54a588f156a3cbac4690c72d00e01af73a1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0425adddb871b51ea9352a4015c6e8ce7a6e66cb998a5f2f298a5d11a003e136
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F741CFB4D00619CFEB24DFA9C9847CDBBB5FF48304F24805AD409AB255DB79698ACF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 912 28ad2f9-28ad394 DuplicateHandle 913 28ad39d-28ad3ba 912->913 914 28ad396-28ad39c 912->914 914->913
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 028AD387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 1f1e024f809cd5d7849fc47d3ea9a077bc7df3db76d189d9c4b7d365b6445194
                                                                                                                                                                                                                                          • Instruction ID: d21c1a73c6cbd9ae4019db10ed73b2a5fe8badec37c835d1c6018592098fc385
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f1e024f809cd5d7849fc47d3ea9a077bc7df3db76d189d9c4b7d365b6445194
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821E2B59002189FDB10CFAAD985AEEBFF4FB48324F14801AE958A7310D374A944CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 917 28ad300-28ad394 DuplicateHandle 918 28ad39d-28ad3ba 917->918 919 28ad396-28ad39c 917->919 919->918
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 028AD387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 74ef367e4e87446692e2e75c7c540d246a78911cb6e44ce23bc836d5b8121658
                                                                                                                                                                                                                                          • Instruction ID: 887903f9cf958b89e6dcb3f55d6bfea4c0432dc7f14fa2ceb3a5ff252e98048d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74ef367e4e87446692e2e75c7c540d246a78911cb6e44ce23bc836d5b8121658
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F21E2B59003089FDB10CFAAD984ADEBFF8EB48320F14801AE918A7310D374A944CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 922 61c59d8-61c59f3 923 61c59ff-61c5a0e 922->923 924 61c59f5-61c59f7 922->924 925 61c5a1a-61c5a2a 923->925 926 61c5a10 923->926 924->923 989 61c5a2b call 61c59d8 925->989 990 61c5a2b call 61c59c8 925->990 926->925 928 61c5a2d-61c5a4f 929 61c5c88-61c5ccf 928->929 930 61c5a55-61c5a5b 928->930 960 61c5ce5-61c5cf1 929->960 961 61c5cd1 929->961 931 61c5b34-61c5b38 930->931 932 61c5a61-61c5a67 930->932 935 61c5b3a-61c5b43 931->935 936 61c5b5b-61c5b64 931->936 932->929 934 61c5a6d-61c5a7a 932->934 937 61c5a80-61c5a89 934->937 938 61c5b13-61c5b1c 934->938 935->929 939 61c5b49-61c5b59 935->939 940 61c5b89-61c5b8c 936->940 941 61c5b66-61c5b86 936->941 937->929 945 61c5a8f-61c5ab0 937->945 938->929 944 61c5b22-61c5b2e 938->944 943 61c5b8f-61c5b95 939->943 940->943 941->940 943->929 947 61c5b9b-61c5bae 943->947 944->931 944->932 948 61c5abc-61c5ad7 945->948 949 61c5ab2 945->949 947->929 951 61c5bb4-61c5bc4 947->951 948->938 955 61c5ad9-61c5adf 948->955 949->948 951->929 954 61c5bca-61c5bd7 951->954 954->929 957 61c5bdd-61c5c02 954->957 958 61c5aeb-61c5af1 955->958 959 61c5ae1 955->959 957->929 973 61c5c08-61c5c20 957->973 958->929 962 61c5af7-61c5b10 958->962 959->958 965 61c5cfd-61c5d19 960->965 966 61c5cf3 960->966 963 61c5cd4-61c5cd6 961->963 967 61c5cd8-61c5ce3 963->967 968 61c5d1a-61c5d4b 963->968 966->965 967->960 967->963 975 61c5d4d 968->975 976 61c5d57-61c5d5e 968->976 973->929 978 61c5c22-61c5c2d 973->978 975->976 980 61c5c7e-61c5c85 978->980 981 61c5c2f-61c5c39 978->981 981->980 983 61c5c3b-61c5c51 981->983 985 61c5c5d-61c5c76 983->985 986 61c5c53 983->986 985->980 986->985 989->928 990->928
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                                          • Opcode ID: 95107ef26b745e1012bb64ec03680e109af11ff1e6e2f13bdd3abd0a7e380175
                                                                                                                                                                                                                                          • Instruction ID: 676113315d728de8f7759a99f7f73f070641b408df16a92c89d9f8072015145a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95107ef26b745e1012bb64ec03680e109af11ff1e6e2f13bdd3abd0a7e380175
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57C15A34600602CFCB24CF19C58096ABBF7FF98320B56C959E45A9B665DB30FC56CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 991 28ab2a0-28ab2e8 992 28ab2ea-28ab2ed 991->992 993 28ab2f0-28ab31f LoadLibraryExW 991->993 992->993 994 28ab328-28ab345 993->994 995 28ab321-28ab327 993->995 995->994
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,028AB101,00000800,00000000,00000000), ref: 028AB312
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: ee2d3ef7431fb6d64b535366aaf27109ade38c3e3d6a7f8d66702331d16b0dbb
                                                                                                                                                                                                                                          • Instruction ID: 4d2a05a6dd9e0c1d812a26e897c6ff0afc424c157876acedb5ff4b318dfcf48c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee2d3ef7431fb6d64b535366aaf27109ade38c3e3d6a7f8d66702331d16b0dbb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C21126B6D003498FDB10CFAAD844ADEFBF4EB58314F14842ED819A7210C775A545CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 998 28aa870-28ab2e8 1000 28ab2ea-28ab2ed 998->1000 1001 28ab2f0-28ab31f LoadLibraryExW 998->1001 1000->1001 1002 28ab328-28ab345 1001->1002 1003 28ab321-28ab327 1001->1003 1003->1002
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,028AB101,00000800,00000000,00000000), ref: 028AB312
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 9ff682f479c87a5aed9aa18712f65f5cc4981754a04d36080a402ea571c461c1
                                                                                                                                                                                                                                          • Instruction ID: 7392be4a8ae440420a6a1b8d7fde46f57252308264c5010e1dd0ada419a20f38
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ff682f479c87a5aed9aa18712f65f5cc4981754a04d36080a402ea571c461c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E1126BAD003499FDB10CF9AC444ADEFBF4EB98314F14842EE919A7210C775A945CFA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 028AB086
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2029115137.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_28a0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 381d0676723cb1297f100bab5a85b78d2fa1e0e0edb2cb0ade80d67e1417237f
                                                                                                                                                                                                                                          • Instruction ID: 149c0fe3f2e2d5c086df83568a558478681c1afff23e35c48d215b26d1c68c2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 381d0676723cb1297f100bab5a85b78d2fa1e0e0edb2cb0ade80d67e1417237f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E11E0B9D007498FDB20DF9AC444ADEFBF4AB88324F10846AD869B7210C775A549CFA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 59b6608db24fae9dcb54fe057a8a9c54dbe900c37bd171ee712ffea623dc9356
                                                                                                                                                                                                                                          • Instruction ID: 821c3169a5eef6d17d6f1498b6f09aa657d0af20f0f3f6d0860599cf4baccc76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59b6608db24fae9dcb54fe057a8a9c54dbe900c37bd171ee712ffea623dc9356
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4C23E30A401189FCB54DF64C850EEEBBB6EF89704F109099E606AB3A5DB71EE46CF51
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: 660a2f1968c2847107987e9c4a2426d10f44bb7b7ff54f0f84723a7859dc4423
                                                                                                                                                                                                                                          • Instruction ID: 438c114f1f8862f4674f439a36d3900958211503a854fc34b68f81ba615618ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 660a2f1968c2847107987e9c4a2426d10f44bb7b7ff54f0f84723a7859dc4423
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1431F6317406104FC719A778E85166E7BE6EFCA36071584BEE05ACB350DE35EC4787A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: ba7de4f90ec42d9569183c52cc354eebcceeab68acde2a1be1f374d1e83ecd45
                                                                                                                                                                                                                                          • Instruction ID: 78f8a3087285d07954a79da76687cc7d7f1aed01e554fad0c1aebefd20c8de42
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba7de4f90ec42d9569183c52cc354eebcceeab68acde2a1be1f374d1e83ecd45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F319C31B002088FDB09EB79A89466E7BE3EBC8621710487DD51BCB385EE35DD4687D2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: 901dfb8476deebd3df9664b7f74e0129129b203f24b2d396fe2c5c491e28dc11
                                                                                                                                                                                                                                          • Instruction ID: 5aeb2bd614020dddd42fe50eb47edc8dda137887294f8f548c3a07ff078f05d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 901dfb8476deebd3df9664b7f74e0129129b203f24b2d396fe2c5c491e28dc11
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2801B130906348AFCF05EFB8E95449DBFB3BF45304B1441A9D4459B351DB301E88CBA1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: 327a420e3b0b8bc0c6121bdbe667722373b276d598bbf7028281362b83ea73a0
                                                                                                                                                                                                                                          • Instruction ID: 2fa625164fcfa7df605a5127f06b8d06f13e987a2f932e0e31d16a838965f639
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 327a420e3b0b8bc0c6121bdbe667722373b276d598bbf7028281362b83ea73a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67F03770E01209EFCB04EFB8E59859CBBB3FB85300B1055A9C80A9B354EB705E88DB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a1c02aebd1e4f8bed5fb168638d5f72d251bc62ab750805e1a455aa53412aa2e
                                                                                                                                                                                                                                          • Instruction ID: 472270dbb44aee03d0f00a57b5419c9d5b9cdb091c5fef42855ac195286b3c4e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1c02aebd1e4f8bed5fb168638d5f72d251bc62ab750805e1a455aa53412aa2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51425830B407188FCB65AF789454A6EB7E2FBC9705B104A5CC6079B3A4CF75ED068B86
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d9cccfb20667fc48e8d1a09c8ec8024718646703077e9212b75ca3d89295cf8a
                                                                                                                                                                                                                                          • Instruction ID: d4b99705e06c48264b342c7d7bdd02f6122e74575f86af24d5bdd59ce6391866
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9cccfb20667fc48e8d1a09c8ec8024718646703077e9212b75ca3d89295cf8a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B029B30B403148FDB549F68D858A6EBBB2FF89705F109958DA029B3A5CF75ED06CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9ae9cd15dabd786fd3ebfd1149833bbccc88d4c6b8ca3f82ec842ceab17f8c85
                                                                                                                                                                                                                                          • Instruction ID: e5474ebdf7c89d6cbbe707485fe4a19bd9c36c93d3edfdd7f797ba4f83ed482c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ae9cd15dabd786fd3ebfd1149833bbccc88d4c6b8ca3f82ec842ceab17f8c85
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C602BC30B403148FDB549F68D898A6E77B2FF89705F109958DA029B3A5CF76ED06CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 721414f5865017770fdede4bd142a2bf660e84df02b25957e8a5f2a9f89e9e3c
                                                                                                                                                                                                                                          • Instruction ID: 295b3768527ca2da126b2d202589a9bdd1d2f81c32249a9f83c9cbc91bb34fc9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 721414f5865017770fdede4bd142a2bf660e84df02b25957e8a5f2a9f89e9e3c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2E1CF30B403149FDB449B68C898B6E77B2FF89705F109959DA029B3A1CF75ED46CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 600e5039f9e2e481658116b3e2232dd68943b57d7bbcf8da72e5d934c94ab757
                                                                                                                                                                                                                                          • Instruction ID: 1e0dda1bbf5225088aa43aa9f1996610330bef836c15ccf060ed04b7f88ceae1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 600e5039f9e2e481658116b3e2232dd68943b57d7bbcf8da72e5d934c94ab757
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DD1DF30B403049FEB449B64C858BAE77B6FF8D705F109459EA028B3A5CBB5ED42CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a56ef5d481ed28b373e04123ca7b63d2d9949143aa81cabcf1da1f819e92bbb9
                                                                                                                                                                                                                                          • Instruction ID: 3b8ed302230489439b0c6a9e3ed8b8a1679b401af9e21d4a9da7720bf8afb78b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a56ef5d481ed28b373e04123ca7b63d2d9949143aa81cabcf1da1f819e92bbb9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5BC1C030B003049FEB449B64C858BAA7BB6FF8D705F149469EA029B3B5CB75DD42CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6d909c3e29be66b2dd37c71289e590f436fb199fda7ff8454a43ba32f8e3782c
                                                                                                                                                                                                                                          • Instruction ID: 0a7f9bfaa81a8be7fd46821a4ea36391c4c641d7cc0bbdeb9d091274c6fc869e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d909c3e29be66b2dd37c71289e590f436fb199fda7ff8454a43ba32f8e3782c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AC11734B402148FCB44DF68C994EAABBF6EF89704F158099E506DB3A6DB71EC45CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ac6330505dd6ee7e55df1bce47d0fa2e3e56f923361e84ff0717f9e9bdb6099c
                                                                                                                                                                                                                                          • Instruction ID: 334f22607bf3e198b44c1650d00a10afe5fb7e8cb53bcdebe570247c61cb40b8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac6330505dd6ee7e55df1bce47d0fa2e3e56f923361e84ff0717f9e9bdb6099c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EC14734B006058FCB54DF69C494AAEBBF2BF98310B1581A9E546DB3A5DB30EC45CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 98e2651d852a0be6881cfdbdbcaf3ef2be4a177fca79fb193c978c46b0b1d274
                                                                                                                                                                                                                                          • Instruction ID: 02f1a93f4e0ade8b4fb96b69b8ab573ff1110c5756815e2991397d7ecbed4653
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98e2651d852a0be6881cfdbdbcaf3ef2be4a177fca79fb193c978c46b0b1d274
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67C1E534910318CFCB14EFB4D844A9DBBB6FF8A301F1085A9D50AAB294DB319986CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4899ab164b6acdf06c978b8ee529c001a94f5f8637d96b7d2c91421ebdc412ac
                                                                                                                                                                                                                                          • Instruction ID: 61a8d77ee8d5a56403fc8cda9fc47e1c3efd06d5f32a04d81de47f03f45d23f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4899ab164b6acdf06c978b8ee529c001a94f5f8637d96b7d2c91421ebdc412ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87618F30F006158FCB54DF69C9A0AAEBBF6BF98710B14816AD905EB364DB31DC41CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dc78529db77b63036239f6c7e2a7c9bda650d051d0f541eb8ad837acfe229add
                                                                                                                                                                                                                                          • Instruction ID: 2f30f3d9cc1e46a88737ed64806cde195737d76149603122150f65eb8bd027a4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc78529db77b63036239f6c7e2a7c9bda650d051d0f541eb8ad837acfe229add
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57511671E00219CFDB55CFAAD880BDEBBF5AF88310F14852EE415AB294DBB49845CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5f6ca01fe28ce78f4cf8b3465b809ea8be46baa3561cdbc2fd2b2db7a2ad9d4c
                                                                                                                                                                                                                                          • Instruction ID: 3449b448cdf807d6f92f87e2c5a48eeb22c284918b505d4dc345de28e231ca7c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f6ca01fe28ce78f4cf8b3465b809ea8be46baa3561cdbc2fd2b2db7a2ad9d4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D35145B1D00219DFDB64CFAAC881BDEBBF5AF48310F14852EE415AB280DBB49845CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 269cd06bbbda6ec59fef04142778b49982807995807d3a2140dc53d53db6afb0
                                                                                                                                                                                                                                          • Instruction ID: 92cc71ea3eb803ef3bdf0a7d511871439b270889db8803791fc8c997dfe4ea6a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 269cd06bbbda6ec59fef04142778b49982807995807d3a2140dc53d53db6afb0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5413835A00606DFCB14CF59C880A6ABBF7FF99320B15C959E559AB361D730F811CB94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6b443b68d4884a49dc7b7bce3d044fdedd4522aa2e5e29705040503525beb739
                                                                                                                                                                                                                                          • Instruction ID: b6c0dd11ca24dfabecf18f3e2c7c170e5b9dc442d47867554e89db9dbcbe8fcc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b443b68d4884a49dc7b7bce3d044fdedd4522aa2e5e29705040503525beb739
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8318975B102109FCB55DF38D884AAEBBB2FF89310B408569E906CB365DB31ED05CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3069a6e431e69547d6b62ed550f6d3361a2eafd86249acbb0a9c9e73e4573e91
                                                                                                                                                                                                                                          • Instruction ID: 0111e1f40d37a44a9fac60bd36fbc3c138fc7fac81a42bf2879323de0a4dee98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3069a6e431e69547d6b62ed550f6d3361a2eafd86249acbb0a9c9e73e4573e91
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B315875B016109FCB55DF38D8849AEBBB2FF89310B50846AE906CB369DB31ED05CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d108431f5bdb2325206d67f9419f987e2eac0ae6da08f68a2123a0444ad370b3
                                                                                                                                                                                                                                          • Instruction ID: 26cf6ae51defd0aadce2a6f1d85da296be11f2b4c142050dd9be3ed496c72a26
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d108431f5bdb2325206d67f9419f987e2eac0ae6da08f68a2123a0444ad370b3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E241DFB1D012489FDB54DFAAD990ADEBFF6AF88310F10802AE415A7254DB35A945CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1fdcb39616bc8e1b7080c91e1e436dbe59c4548b2893a6f6db5cc5a2c78a3d63
                                                                                                                                                                                                                                          • Instruction ID: 8520e6ff836bf4da153bcb4374447dbff1fb4cfaa5197b4c00563e08a9281518
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fdcb39616bc8e1b7080c91e1e436dbe59c4548b2893a6f6db5cc5a2c78a3d63
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD212F2115B7E02FC703AB3CAE645D77FA69E8321870901D7E1C1CB267CA549A4CC7EA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 19a4e9450581c0b3c2b7b7d12b386b94f07fc7d27bfc6975a3fd1536c568d6cf
                                                                                                                                                                                                                                          • Instruction ID: ae48c8f5b1392a554ca52f98e6b5885da090f27a1ddd231215abde010a19de96
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19a4e9450581c0b3c2b7b7d12b386b94f07fc7d27bfc6975a3fd1536c568d6cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE3111B1D012489FDB54CFAAD990BDEBFF6AF88310F24802EE415AB650DB349945CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 88502f43bd185ab3bee401f220087f55b293831badbacfe96656475d57f799af
                                                                                                                                                                                                                                          • Instruction ID: 86cbbaa60f3af9e6509bb4572d649437bca38d5eb6d4bd6ee4ca8a333dcc2d8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88502f43bd185ab3bee401f220087f55b293831badbacfe96656475d57f799af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F212430B01244AFCB45DB799C549AABBFAEFC521071A947AE415CB2A5CB30CC11C7A2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046823756.00000000061B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61b0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 36e2c8cd88674dffeccd4092106dbbf5bd818d68e8bf06733583c43ce6108eb7
                                                                                                                                                                                                                                          • Instruction ID: 5bad05786c3ab7846bbf983ef263cfd636145f3f1bc0c3e53a3df362cd3cad0b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36e2c8cd88674dffeccd4092106dbbf5bd818d68e8bf06733583c43ce6108eb7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F215A35B400049FCB54DF69C984EAABBB2EF89714F1180A9EA059B3A6DB31ED45CB10
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2996ec08810abe0f74ec7479103efb3ad51bb841a0b44486ad12f4e42dd87f14
                                                                                                                                                                                                                                          • Instruction ID: 0804f77e2beef23c99324fda5d84f2acd7e4e635ba25e62ecc5074cdb9b55695
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2996ec08810abe0f74ec7479103efb3ad51bb841a0b44486ad12f4e42dd87f14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 933112B1D01218DFDB54CFA9D890BDEBFF9AF48320F24842AE409B7240CB34A845CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2028294921.00000000027AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 027AD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_27ad000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7bcb110d6cf19674144ec61911a96af15f3cd25777d4fed62f4a38730f22bbf5
                                                                                                                                                                                                                                          • Instruction ID: c2300f3754bf215b17f257a11316677b580158c6caf2bf4f502ff1fede8c451b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bcb110d6cf19674144ec61911a96af15f3cd25777d4fed62f4a38730f22bbf5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB212271604200DFDB24DF24D9D4B27BFA5EBC8324F20C669E80A4B656C33AD447CA61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fc32a5db9c98a62640a36e8e71b6f24461b7bd37769e72610f921caef83c500d
                                                                                                                                                                                                                                          • Instruction ID: f7f3a3db6e1a165ad985cc50308dca8a4ac28c4cf056ae49bfa4f78319d4b044
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc32a5db9c98a62640a36e8e71b6f24461b7bd37769e72610f921caef83c500d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 442113B1D003489FDB64CFA9C895BDEBFF9AF48310F14842EE405AB240DB74A945CBA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2028294921.00000000027AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 027AD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_27ad000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3088c0ec5e7e9046fbc3d1eb5a71f5d8d818eeabbcf8559fea00e8da29ec0afa
                                                                                                                                                                                                                                          • Instruction ID: 777dcdb5c70dc9c6b7d91fbb6da4c74f55bcaf74d1756205444dd9efdfb4625f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3088c0ec5e7e9046fbc3d1eb5a71f5d8d818eeabbcf8559fea00e8da29ec0afa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 802184755093C08FDB12CF24D5A4716BF71EB86214F28C6DAD8498F6A7C33AD40ACB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 537ed04684a17f76485888e7eb69a6572e894b910e2021f336840b1fc7b1324a
                                                                                                                                                                                                                                          • Instruction ID: 96186d005f115ffc3d9a46f1c89a01902467237e062864f70e7334c526ea1af2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 537ed04684a17f76485888e7eb69a6572e894b910e2021f336840b1fc7b1324a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64012B306012015FC785A778B9585BF7FA7EEC22443445568E1078F714DEF0BD4A8BE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cb8c0d195ac6b0cebc63ec2f69b2468fdaa7a4d1f98b2d6fc313032e6474ffa8
                                                                                                                                                                                                                                          • Instruction ID: 478e8349d6972e4117a698f02cdd26c0f0681661f07ce588321e8db099fc9295
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb8c0d195ac6b0cebc63ec2f69b2468fdaa7a4d1f98b2d6fc313032e6474ffa8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1021B075E052189FCB48DFA9E888AEDBBF5FB88310F10912AE805B3360EB741945CB54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c4e6c5f6d52f4c4c942ac2a4ae3eed033623f295f65195291d03273f788e4886
                                                                                                                                                                                                                                          • Instruction ID: 63feffff778b666fc374494fa4d0b101ee36a5b06bfaa806bc466d16cf12d5cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4e6c5f6d52f4c4c942ac2a4ae3eed033623f295f65195291d03273f788e4886
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9501C4342047048FC325AF74E41866FBBA7EFC6315B148A2AD14A8B755CFB49D0A8BD1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a2d24f94c23fc79b89e40dc240a3a85e397db076a4e3f951aa90531de4ef04ee
                                                                                                                                                                                                                                          • Instruction ID: afff695343d68abb5fa0cf2be116a7063a30b8aeffdd306af0fd0ab5fd37c00d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2d24f94c23fc79b89e40dc240a3a85e397db076a4e3f951aa90531de4ef04ee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9018431B001199FDF10DEA9EC84ABFB7FAEBD4761B14403AE614D3240DB31A91587A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 458f9a75b9770ee65cb0c1544da54e651156b3f01af4219d73a31a2a803c078d
                                                                                                                                                                                                                                          • Instruction ID: 1269e9a9b66f3af7f0fe49d2975e3ea0e6a8fe241a74a605ab0d0d9b94cff640
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 458f9a75b9770ee65cb0c1544da54e651156b3f01af4219d73a31a2a803c078d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0001B53111A7E01FC302E73CE9245DB7FE6DF83218B08059AE181CB263CA64594987E5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5b6cd7cab84011284177391d3306565845d3c3bb833f8526798b3f56835edd1c
                                                                                                                                                                                                                                          • Instruction ID: 8c4592e07b1b1d848f6c37733adc1bd3bd0c1649d110a73b35d0045bb8250ea5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b6cd7cab84011284177391d3306565845d3c3bb833f8526798b3f56835edd1c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D01DB316002054FCBC6ABB8E55856EBBA3EFC1354354482CD20B8F724DEF0BC9A8B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6022d09080bb887e0b99f027bda610e96fbbf14d9814c117f15b1cca9854d362
                                                                                                                                                                                                                                          • Instruction ID: 0fb33cb6f0bbe74565cfe812fb5625a08b51bb03ee0578c7743945e65c388a92
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6022d09080bb887e0b99f027bda610e96fbbf14d9814c117f15b1cca9854d362
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF01D1346083489FCB02AB78D8148AA3FBFEF8621071485E9E541CB362DB32DD11DB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 603b0fe3908f8e5594fed9b5e7edf27dd340d9c5118b4f3bb37f8296e003cc90
                                                                                                                                                                                                                                          • Instruction ID: 6f832c4d34d840c7c9612eb1b6f90624cdb356e45c523ba372419b685e90b7e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 603b0fe3908f8e5594fed9b5e7edf27dd340d9c5118b4f3bb37f8296e003cc90
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CDF062632041E83ECB514AEA9C55EFB3FEDDB8D162F08405AFA98D1241C42DC951ABB0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d8067c92db57a9bb4541c1d197b03aec2d46e3f672ae931aaba52b5fd5fc5f9b
                                                                                                                                                                                                                                          • Instruction ID: 7d521cddac674cc928c83f3b0e73530271e99bbb5e9b0181588cb67ad31c2474
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8067c92db57a9bb4541c1d197b03aec2d46e3f672ae931aaba52b5fd5fc5f9b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 110152342007048FD325AF69E41866EBBE7EFC5355B108A29D15B8B754DFB4A80A8BD1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 30e8723dce105ef98d6fbed66962a0d8d3c454c79c8d69e27cc1c964dd1f32a3
                                                                                                                                                                                                                                          • Instruction ID: fd109da14ca0e26c479ccc2ea1dcdb2b91d2efaf4b0ce0881f42f0e14273cd7d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30e8723dce105ef98d6fbed66962a0d8d3c454c79c8d69e27cc1c964dd1f32a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A01F430B11302CFCBA99A39E50462BB7F7BF94225B04883DE00286659DF71F494CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9499d0e1f7ba39f37df3aa66c60ed692a32449572d7a27d1deabe9e871efef0c
                                                                                                                                                                                                                                          • Instruction ID: 5bf09feaea0d76f5193b4546837a2ea9b754f8f11140bedc5c19fcb1d7b69a32
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9499d0e1f7ba39f37df3aa66c60ed692a32449572d7a27d1deabe9e871efef0c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A801E2B4D0420AAFDB84DFA4E9467EEBBB4EB08310F1085A9A915A3340D7785A51CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7cf712d0e71ebcc9d0a19098d19027b87b8e42e1aab713f996f3e63f5f26cc18
                                                                                                                                                                                                                                          • Instruction ID: 8ef47191abba98f3dc6954fec36257d8df1415c4bb84dbc3a92a1f282ee57c8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cf712d0e71ebcc9d0a19098d19027b87b8e42e1aab713f996f3e63f5f26cc18
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2001AD31506B009FC721DF21E8084A7BBFBFF49301700861AE88686611CB70AA49CFD4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f829ebbca982452bc65baacbce265737e1df70a82cce3564eff41352bbf0f128
                                                                                                                                                                                                                                          • Instruction ID: 610ca0134cc5e20c841629998278b31372453f5b7abc28d782cd14588a3a4a24
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f829ebbca982452bc65baacbce265737e1df70a82cce3564eff41352bbf0f128
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5501AEB4D0420AEFCB84DFA9E9856AEBFF5BB48311F1085AA9915A3240E7740A50CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b20c3094fa32b84b09954eb4325d08d07dc1e179f29bbd67a520908b35188302
                                                                                                                                                                                                                                          • Instruction ID: b7c053b8abf8f3f16002019de9e3665fe7edbd1bf8631957174c6540a103c1fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b20c3094fa32b84b09954eb4325d08d07dc1e179f29bbd67a520908b35188302
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7F0E2302052406FC321276AA858A9BBFDFEFCA355F04406DE60EC7242CAA1580887F5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f457bd9ad4b4d312f681e6d0685cc068898f208aad1ba5fc97e9c61d539857b9
                                                                                                                                                                                                                                          • Instruction ID: 8653d763f597a827106e6b394d1cef8ed4dadec79ee71f08169484d26193bc0f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f457bd9ad4b4d312f681e6d0685cc068898f208aad1ba5fc97e9c61d539857b9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59F0527230A2A45FC3171B386C280FD3F6EDDC2761B0500DEE186CB2A1CB048906C3E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ce8a4a918a0888552b976d68fd6f9019218acea49d91ffa8ee549c8ce271cb7f
                                                                                                                                                                                                                                          • Instruction ID: ba9fa1da3be5d66250473597fd2da82b661dba1e001f42f12fc5e2b388f1dd0f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce8a4a918a0888552b976d68fd6f9019218acea49d91ffa8ee549c8ce271cb7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACF09031B54700AFDB209A28AC51F967FE5AB86725F05826AF214CF1E2D7A1E805D780
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a2cc9bce623ce09f7c8c28db8c5cf3f009e2d291da0f503ee65920212340ab44
                                                                                                                                                                                                                                          • Instruction ID: 7055ecc9b8ca24e3917fab1be84990d11533e61712a1b4185c31ee9aa68ad872
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2cc9bce623ce09f7c8c28db8c5cf3f009e2d291da0f503ee65920212340ab44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2F037762041E83F8F514EDA5C54CFB7FEDDA8E161B08415AFED8D2141C429CD21ABB0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7bc46e3d551c345e59c3ab1a6a3570a0ca76a07768650a19064010979f831b3a
                                                                                                                                                                                                                                          • Instruction ID: 934466c6e91bf7c77dfb5e16c32ce9831f78e7a17c289dc2b48ac9564e4e3b48
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bc46e3d551c345e59c3ab1a6a3570a0ca76a07768650a19064010979f831b3a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7F0E532F101195B9B50DA69AC84ABFBFFDEB94662B08003BEA14D3200FB34D815C7A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d5db1bb27e2be2399517066c4195645fa24adab75c27168f6a9963b744066c9d
                                                                                                                                                                                                                                          • Instruction ID: 73eafad4b6f652edb493db13ce501fd87866b8031b30fb61bbaac89c70b43d2a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5db1bb27e2be2399517066c4195645fa24adab75c27168f6a9963b744066c9d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4F0A9B4C082499FDB80CBA0D8961ADBFB0EB2A211F0046DAE402E7350E3398A01CB80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0315863d199773016b2bfc091c8d9040216a4128fcaf8a4f7aa4886cea485785
                                                                                                                                                                                                                                          • Instruction ID: 34727fc3392b5dad27f6ffc79c03122155ec8b51c0048c9d4a07f9700ccd7690
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0315863d199773016b2bfc091c8d9040216a4128fcaf8a4f7aa4886cea485785
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AF0B4315047418FDBA9CE61D90076BBBB3BF80725F48886DE04246A69DB75F489CB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4e9e73e4e99c2c3f91841f8fe3dccbd86b7492f2a70587277bc791b3025c1fbc
                                                                                                                                                                                                                                          • Instruction ID: 2a22e963153358771dbb3d3e287fee6f5165bd52bb4b3038768ff1a3972c5049
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e9e73e4e99c2c3f91841f8fe3dccbd86b7492f2a70587277bc791b3025c1fbc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96E09231200200AFC7102B9AB888A9EBADFEBC9351F00402DE60EC3251CAA15C094BE5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1d3f4a04676a996acd8ad1f83d48b28e11cdcb77559ef98ffa4af7437530c85f
                                                                                                                                                                                                                                          • Instruction ID: 46fafa58e1131e0b261f922fd304ba752c28c1b97675d8799c3afd63bb3ff44d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d3f4a04676a996acd8ad1f83d48b28e11cdcb77559ef98ffa4af7437530c85f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66F06D34500B058FD715DF26E448516BBFBFB88300B00862EE84B87A10DBB0A549CFC4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b10c570990d46bf86105da674fa7bf6e56ddfefc7f4ad09d4bcad3b0121be8e2
                                                                                                                                                                                                                                          • Instruction ID: 696fe3c192c253ebb9f8cb0925cbf50b9cc3c7d0671524ef9e8aee284c3b7811
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b10c570990d46bf86105da674fa7bf6e56ddfefc7f4ad09d4bcad3b0121be8e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE0D83110A2505FCB02EA25FC009DA3B57DB42714B015596D0058F706D7300D458BD1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dd98ca69a15fe3ec007a995394c7bbb4ced901ddbef852ce284a4e9d374d4063
                                                                                                                                                                                                                                          • Instruction ID: 6e3e1009d29859c8a650f816f6dd04290473fb4a09be8887a98ff87e142892a1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd98ca69a15fe3ec007a995394c7bbb4ced901ddbef852ce284a4e9d374d4063
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61E0D8313282645FC7175378B81C5AE7FAFDAC1721B0501AEE64AC7291DF145D0587D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c8693202a3759b8d11ccfca5c068a535d3b5e4ea03444a58586eb804bbcee09e
                                                                                                                                                                                                                                          • Instruction ID: 14d215946094a64949feafb8976cb9b71e5f0102b2935f456d59fbc1452524d7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8693202a3759b8d11ccfca5c068a535d3b5e4ea03444a58586eb804bbcee09e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3F01575D0120CAFCB01EFB4DA488DEBFBAEB44200F1042A6A905E2244EA305B459B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e4c75e79ffc07516a3ceff4cd8cdbb27f06097abba2b2d18cf5302baa6703ff8
                                                                                                                                                                                                                                          • Instruction ID: efab3bd3e089f261bb1690abb4497488c2e6ba3e8f96820f7aeb8f339b630de3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4c75e79ffc07516a3ceff4cd8cdbb27f06097abba2b2d18cf5302baa6703ff8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E06D302047518FC711AB2DE5087AFBBEBEF86318F04052DE2868B755CBB5AC098B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ec9b6b11400a3f537a9dccfafb26e6926b709be5c4f7400ff94d39fb81453866
                                                                                                                                                                                                                                          • Instruction ID: 5664645ca1c44edc36a9ed1d117992f3903ee2960fd739aeb7e29b75c1d0e8d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec9b6b11400a3f537a9dccfafb26e6926b709be5c4f7400ff94d39fb81453866
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02E0D87000A380AFDB42A624B50599A3F679B02310706819AE8468F716D7305D4587D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: beb6132f6e5e7ea81d8b05ec3e2d74340843ea95a0d6bad59eb5978b51f765ed
                                                                                                                                                                                                                                          • Instruction ID: 7a6d2d950158409d555fe6c27f6798930bdc640ff813275644938e3621c275aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: beb6132f6e5e7ea81d8b05ec3e2d74340843ea95a0d6bad59eb5978b51f765ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31E092B210C2109FD3049B60E81599B7BA8EB95221B05896EE480C7141E731E881C7A9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e7119b7e62e91535e9e9a66a223d4a5a0d8449172544cddb554a87127783113f
                                                                                                                                                                                                                                          • Instruction ID: 8cb55ed759f0b9d85889f6f4b160ef043d1eefe75e2061ed2610f08ee0bd324f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7119b7e62e91535e9e9a66a223d4a5a0d8449172544cddb554a87127783113f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9E0EC39265244AFC7029A54D840CD63F7AAF4961430880C5F5808F263C721DD219BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4e2f106e72340fd69081679d3678e5d644fc6fdad1afda6d75a70c4e8d9afcf7
                                                                                                                                                                                                                                          • Instruction ID: 71e529bc23d951096f17c0244bf9f2e2235ae2c8ca427c15caebc59a6167f245
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e2f106e72340fd69081679d3678e5d644fc6fdad1afda6d75a70c4e8d9afcf7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CE04F71A49244EFCB41DFA8E9419AE7BB2DB82304B2045DBD80AEB351E6714F258B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 95c5f99a565ef7c0309647cc17c08b0b044d7d3a9b5e7de4fce37c35a9dbd378
                                                                                                                                                                                                                                          • Instruction ID: 94d4d96779c420348f5bd8e7d93c99c9d2ad4eaa10457a71705e2d0f5ffe0702
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95c5f99a565ef7c0309647cc17c08b0b044d7d3a9b5e7de4fce37c35a9dbd378
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8E068304047409FD712FB10FE0A65477A2E744700B02801EC8030F6A8EBB01B488BC1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fb4ac6d8a970a81e2337fefdc174b3676460b4cabb7e6056a925d7baa1125bcb
                                                                                                                                                                                                                                          • Instruction ID: af6ee7a8a4ea7f956d7e21506f80e335953875c9ed2462f4393a8f5eb2e9f5ed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb4ac6d8a970a81e2337fefdc174b3676460b4cabb7e6056a925d7baa1125bcb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FD05E313201289B8B0A2769B41C6AE7BAFEBC5762F01002AE70FC3390CF655D0687D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 671a9c46b602be005fc223870ef804bcaacb723f82ea06af7814a003dea0b328
                                                                                                                                                                                                                                          • Instruction ID: 351a366d5585cae898a8f6418b5e2abeb04258127d07a29f2598e8cf90150881
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 671a9c46b602be005fc223870ef804bcaacb723f82ea06af7814a003dea0b328
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBE07E75D0020CEFCB40EFA5E9448DDFBBAEB48200F1082AAD909A3204EA706B559F80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ce7436688606f21d43d6ec9f0be32d3fd14e1f8305aa15c7ddea89f86a544278
                                                                                                                                                                                                                                          • Instruction ID: 45d12ca08b7740fb15f86a279a71e325cf4bd8889145dc13063fd3c3836f4582
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce7436688606f21d43d6ec9f0be32d3fd14e1f8305aa15c7ddea89f86a544278
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FD05E71E0120CFFCB40EFA8E90196DB7BAEB84304B1041EAD409EB300EA716F149F90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1f0cb8857710e18dfbf9444bf915c0e402f8c3bd73483a3b056228dbdb4802af
                                                                                                                                                                                                                                          • Instruction ID: 67c956ebd08733bfc15ea64debdcca05edb9a6d80d4f146fa1a5b7e9e2f0c556
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f0cb8857710e18dfbf9444bf915c0e402f8c3bd73483a3b056228dbdb4802af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5C01232B001208B0A85AA6C741406DA6D786C82A7399006BE60FC7388CEA28C568794
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9918ace2688dea0ba38cb75769b52e079fff52c419105f9a620b14ee069b78ba
                                                                                                                                                                                                                                          • Instruction ID: 2d35713a5c561f3f3ba7ca6d1a131b3fd971de2615722c199d681ec9908b5f64
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9918ace2688dea0ba38cb75769b52e079fff52c419105f9a620b14ee069b78ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2B092B22A010137F6145240EC07FD23C59D7D0B60F155116B606A9285CAEE905A88B9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dd4e305753b430680befc3f532a7715553700c6353daffc42cbf3b80fd6568c5
                                                                                                                                                                                                                                          • Instruction ID: a7e08216e07628bfb9e88910243e42d629995d7edb0175f7c9a1b96e18d77903
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd4e305753b430680befc3f532a7715553700c6353daffc42cbf3b80fd6568c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03C09B7165B7D45EDB0257308D0DC813E176F5273471540C6A3418E173DB614105CB91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.2046884989.00000000061C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 061C0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_61c0000_vzVy6ZevhK.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_^q$(_^q$(_^q$(_^q
                                                                                                                                                                                                                                          • API String ID: 0-2697572114
                                                                                                                                                                                                                                          • Opcode ID: f4b7b0a2eda5ed779557a9b5e2fef968e6d5f5cc3420f9226f5a7cf1c3b02521
                                                                                                                                                                                                                                          • Instruction ID: 537c1b0e556f24c9a919dbee450bbfa69e5d5e0896ac4da6fb62eb05ae17206d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4b7b0a2eda5ed779557a9b5e2fef968e6d5f5cc3420f9226f5a7cf1c3b02521
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD91BB39A042049FCB45AF78D4246AE7BB7EF85350B2485AED8069F381DB35DD06CBD1

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:1.9%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:14.1%
                                                                                                                                                                                                                                          Total number of Nodes:410
                                                                                                                                                                                                                                          Total number of Limit Nodes:7
                                                                                                                                                                                                                                          execution_graph 36380 c3d5c3 36381 c3d5cf __FrameHandler3::FrameUnwindToState 36380->36381 36406 c3d2e9 36381->36406 36383 c3d5d6 36384 c3d72f 36383->36384 36394 c3d600 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 36383->36394 36429 c3da05 4 API calls 2 library calls 36384->36429 36386 c3d736 36430 c56489 36386->36430 36390 c3d744 36391 c3d61f 36392 c3d6a0 36414 c593ad 36392->36414 36394->36391 36394->36392 36428 c56463 59 API calls 5 library calls 36394->36428 36396 c3d6a6 36418 c36b90 36396->36418 36407 c3d2f2 36406->36407 36434 c3dbf1 IsProcessorFeaturePresent 36407->36434 36409 c3d2fe 36435 c54624 10 API calls 2 library calls 36409->36435 36411 c3d303 36412 c3d307 36411->36412 36436 c54643 7 API calls 2 library calls 36411->36436 36412->36383 36415 c593b6 36414->36415 36416 c593bb 36414->36416 36437 c59111 49 API calls 36415->36437 36416->36396 36419 c36b9b 36418->36419 36438 c2cc90 36419->36438 36421 c36ba5 36422 c2d520 124 API calls 36421->36422 36423 c36baa 36422->36423 36424 c34e20 64 API calls 36423->36424 36425 c36baf 36424->36425 36426 c36b60 CreateThread 36425->36426 36427 c36b80 Sleep 36426->36427 36427->36427 36428->36392 36429->36386 36564 c56327 36430->36564 36433 c5644d 23 API calls __CreateFrameInfo 36433->36390 36434->36409 36435->36411 36436->36412 36437->36416 36443 c37860 36438->36443 36440 c2cce2 36459 c25b20 36440->36459 36442 c2cced 36444 c37886 36443->36444 36445 c3788d 36444->36445 36446 c378c2 36444->36446 36447 c378e1 36444->36447 36445->36440 36448 c37919 36446->36448 36449 c378c9 36446->36449 36454 c378d6 std::_Rethrow_future_exception 36447->36454 36512 c22440 26 API calls 4 library calls 36447->36512 36513 c22440 26 API calls 3 library calls 36448->36513 36511 c22440 26 API calls 4 library calls 36449->36511 36453 c378cf 36453->36454 36514 c56aca 36453->36514 36454->36440 36521 c25850 36459->36521 36461 c25b64 36524 c24af0 36461->36524 36463 c25b8b 36464 c25c27 ~ListArray 36463->36464 36466 c25c52 36463->36466 36535 c3ce51 36464->36535 36468 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36466->36468 36467 c25c49 36467->36442 36469 c25c57 Concurrency::details::ResourceManager::SetupStaticAllocationData 36468->36469 36470 c25cb7 RegOpenKeyExA 36469->36470 36471 c25d10 RegCloseKey 36470->36471 36472 c25d36 36471->36472 36472->36472 36542 c37f20 36472->36542 36474 c25d4e 36475 c25db6 ~ListArray 36474->36475 36478 c25ddd 36474->36478 36476 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36475->36476 36477 c25dd9 36476->36477 36477->36442 36479 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36478->36479 36480 c25de2 RegOpenKeyExA 36479->36480 36482 c25e57 RegCloseKey 36480->36482 36484 c25e94 36482->36484 36483 c25f0e ~ListArray 36485 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36483->36485 36484->36483 36486 c25f26 36484->36486 36487 c25f22 36485->36487 36488 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36486->36488 36487->36442 36489 c25f2b __wsopen_s 36488->36489 36490 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36489->36490 36491 c25f99 36490->36491 36492 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36491->36492 36493 c25fcd 36492->36493 36494 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36493->36494 36495 c25ffe 36494->36495 36496 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36495->36496 36497 c2602f 36496->36497 36498 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36497->36498 36499 c26060 RegOpenKeyExA 36498->36499 36501 c263c1 36499->36501 36500 c264c1 ~ListArray 36502 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36500->36502 36501->36500 36503 c264e7 36501->36503 36504 c264e3 36502->36504 36505 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36503->36505 36504->36442 36506 c264ec GetUserNameA LookupAccountNameA GetSidIdentifierAuthority 36505->36506 36508 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36506->36508 36509 c265b6 36508->36509 36510 c25b20 28 API calls 36509->36510 36511->36453 36512->36454 36513->36453 36519 c56a56 25 API calls 2 library calls 36514->36519 36516 c56ad9 36520 c56ae7 11 API calls __CreateFrameInfo 36516->36520 36518 c56ae6 36519->36516 36520->36518 36557 c37de0 26 API calls 4 library calls 36521->36557 36523 c2587b 36523->36461 36525 c24b24 36524->36525 36528 c24b4e 36524->36528 36526 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36525->36526 36527 c24b3b 36526->36527 36530 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36527->36530 36558 c37de0 26 API calls 4 library calls 36528->36558 36531 c24b4a 36530->36531 36531->36463 36532 c24bab 36533 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36532->36533 36534 c24ce6 36533->36534 36534->36463 36536 c3ce5a 36535->36536 36537 c3ce5c IsProcessorFeaturePresent 36535->36537 36536->36467 36539 c3d084 36537->36539 36559 c3d048 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 36539->36559 36541 c3d167 36541->36467 36545 c37f64 36542->36545 36547 c37f3e __InternalCxxFrameHandler 36542->36547 36543 c3804e 36562 c390d0 26 API calls Concurrency::details::_CancellationTokenState::_RegisterCallback 36543->36562 36545->36543 36549 c37fb8 36545->36549 36550 c37fdd 36545->36550 36546 c38053 36563 c22440 26 API calls 3 library calls 36546->36563 36547->36474 36549->36546 36560 c22440 26 API calls 4 library calls 36549->36560 36554 c37fc9 std::_Rethrow_future_exception 36550->36554 36561 c22440 26 API calls 4 library calls 36550->36561 36551 c38058 36555 c38030 ~ListArray 36554->36555 36556 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36554->36556 36555->36474 36556->36543 36557->36523 36558->36532 36559->36541 36560->36554 36561->36554 36563->36551 36565 c56335 36564->36565 36566 c56347 36564->36566 36592 c3db27 GetModuleHandleW 36565->36592 36576 c561ce 36566->36576 36569 c5633a 36569->36566 36593 c563cd GetModuleHandleExW 36569->36593 36570 c3d73c 36570->36433 36575 c5638a 36577 c561da __FrameHandler3::FrameUnwindToState 36576->36577 36599 c58bbb RtlEnterCriticalSection 36577->36599 36579 c561e4 36600 c5623a 36579->36600 36581 c561f1 36604 c5620f 36581->36604 36584 c5638b 36609 c5a0f2 GetPEB 36584->36609 36587 c563ba 36590 c563cd __CreateFrameInfo 3 API calls 36587->36590 36588 c5639a GetPEB 36588->36587 36589 c563aa GetCurrentProcess TerminateProcess 36588->36589 36589->36587 36591 c563c2 ExitProcess 36590->36591 36592->36569 36594 c563ec GetProcAddress 36593->36594 36595 c5640f 36593->36595 36596 c56401 36594->36596 36597 c56415 FreeLibrary 36595->36597 36598 c56346 36595->36598 36596->36595 36597->36598 36598->36566 36599->36579 36601 c56246 __FrameHandler3::FrameUnwindToState 36600->36601 36602 c562a7 __CreateFrameInfo 36601->36602 36607 c59695 14 API calls __CreateFrameInfo 36601->36607 36602->36581 36608 c58c03 RtlLeaveCriticalSection 36604->36608 36606 c561fd 36606->36570 36606->36584 36607->36602 36608->36606 36610 c5a10c 36609->36610 36611 c56395 36609->36611 36613 c5b0b7 5 API calls __dosmaperr 36610->36613 36611->36587 36611->36588 36613->36611 36614 c28622 36615 c28626 36614->36615 36616 c28628 GetFileAttributesA 36614->36616 36615->36616 36617 c28634 36616->36617 36618 c5aa43 36623 c5a819 36618->36623 36621 c5aa82 36624 c5a838 36623->36624 36625 c5a84b 36624->36625 36633 c5a860 36624->36633 36643 c57373 14 API calls __dosmaperr 36625->36643 36627 c5a850 36644 c56aba 25 API calls ___std_exception_copy 36627->36644 36629 c5a85b 36629->36621 36640 c6188c 36629->36640 36631 c5aa31 36649 c56aba 25 API calls ___std_exception_copy 36631->36649 36633->36633 36638 c5a980 36633->36638 36645 c6111b 37 API calls 2 library calls 36633->36645 36635 c5a9d0 36635->36638 36646 c6111b 37 API calls 2 library calls 36635->36646 36637 c5a9ee 36637->36638 36647 c6111b 37 API calls 2 library calls 36637->36647 36638->36629 36648 c57373 14 API calls __dosmaperr 36638->36648 36650 c61251 36640->36650 36643->36627 36644->36629 36645->36635 36646->36637 36647->36638 36648->36631 36649->36629 36653 c6125d __FrameHandler3::FrameUnwindToState 36650->36653 36651 c61264 36670 c57373 14 API calls __dosmaperr 36651->36670 36653->36651 36655 c6128f 36653->36655 36654 c61269 36671 c56aba 25 API calls ___std_exception_copy 36654->36671 36661 c6181e 36655->36661 36660 c61273 36660->36621 36673 c567ed 36661->36673 36667 c612b3 36672 c612e6 RtlLeaveCriticalSection __wsopen_s 36667->36672 36668 c61854 36668->36667 36727 c5abe5 14 API calls __dosmaperr 36668->36727 36670->36654 36671->36660 36672->36660 36728 c5676a 36673->36728 36676 c56811 36678 c5674d 36676->36678 36740 c5669b 36678->36740 36681 c618ac 36682 c618c9 36681->36682 36683 c618f7 36682->36683 36684 c618de 36682->36684 36765 c5bc3b 36683->36765 36779 c57360 14 API calls __dosmaperr 36684->36779 36687 c618e3 36780 c57373 14 API calls __dosmaperr 36687->36780 36689 c61905 36781 c57360 14 API calls __dosmaperr 36689->36781 36690 c6191c 36778 c61565 CreateFileW 36690->36778 36694 c6190a 36782 c57373 14 API calls __dosmaperr 36694->36782 36695 c618f0 36695->36668 36697 c619d2 GetFileType 36698 c61a24 36697->36698 36699 c619dd GetLastError 36697->36699 36787 c5bb86 15 API calls 2 library calls 36698->36787 36785 c5733d 14 API calls __dosmaperr 36699->36785 36700 c619a7 GetLastError 36784 c5733d 14 API calls __dosmaperr 36700->36784 36702 c61955 36702->36697 36702->36700 36783 c61565 CreateFileW 36702->36783 36704 c619eb CloseHandle 36704->36687 36706 c61a14 36704->36706 36786 c57373 14 API calls __dosmaperr 36706->36786 36708 c6199a 36708->36697 36708->36700 36710 c61a45 36712 c61a91 36710->36712 36788 c61774 71 API calls 2 library calls 36710->36788 36711 c61a19 36711->36687 36716 c61a98 36712->36716 36790 c61312 71 API calls 3 library calls 36712->36790 36715 c61ac6 36715->36716 36718 c61ad4 36715->36718 36789 c5ad38 28 API calls 2 library calls 36716->36789 36718->36695 36719 c61b50 CloseHandle 36718->36719 36791 c61565 CreateFileW 36719->36791 36721 c61b7b 36722 c61a9f 36721->36722 36723 c61b85 GetLastError 36721->36723 36722->36695 36792 c5733d 14 API calls __dosmaperr 36723->36792 36725 c61b91 36793 c5bd4e 15 API calls 2 library calls 36725->36793 36727->36667 36729 c56781 36728->36729 36730 c5678a 36728->36730 36729->36676 36736 c5b0f7 5 API calls _unexpected 36729->36736 36730->36729 36737 c5a461 37 API calls 3 library calls 36730->36737 36732 c567aa 36738 c5b3eb 37 API calls __fassign 36732->36738 36734 c567c0 36739 c5b418 37 API calls __fassign 36734->36739 36736->36676 36737->36732 36738->36734 36739->36729 36741 c566c3 36740->36741 36742 c566a9 36740->36742 36744 c566e9 36741->36744 36745 c566ca 36741->36745 36758 c5682c 14 API calls _free 36742->36758 36760 c5ae89 MultiByteToWideChar 36744->36760 36757 c566b3 36745->36757 36759 c56846 15 API calls _unexpected 36745->36759 36747 c566f8 36749 c566ff GetLastError 36747->36749 36751 c56725 36747->36751 36763 c56846 15 API calls _unexpected 36747->36763 36761 c5733d 14 API calls __dosmaperr 36749->36761 36751->36757 36764 c5ae89 MultiByteToWideChar 36751->36764 36752 c5670b 36762 c57373 14 API calls __dosmaperr 36752->36762 36756 c5673c 36756->36749 36756->36757 36757->36668 36757->36681 36758->36757 36759->36757 36760->36747 36761->36752 36762->36757 36763->36751 36764->36756 36766 c5bc47 __FrameHandler3::FrameUnwindToState 36765->36766 36794 c58bbb RtlEnterCriticalSection 36766->36794 36769 c5bc4e 36770 c5bc73 36769->36770 36774 c5bce2 RtlEnterCriticalSection 36769->36774 36777 c5bc95 36769->36777 36798 c5ba15 15 API calls 3 library calls 36770->36798 36773 c5bc78 36773->36777 36799 c5bb63 RtlEnterCriticalSection 36773->36799 36775 c5bcef RtlLeaveCriticalSection 36774->36775 36774->36777 36775->36769 36795 c5bd45 36777->36795 36778->36702 36779->36687 36780->36695 36781->36694 36782->36687 36783->36708 36784->36687 36785->36704 36786->36711 36787->36710 36788->36712 36789->36722 36790->36715 36791->36721 36792->36725 36793->36722 36794->36769 36800 c58c03 RtlLeaveCriticalSection 36795->36800 36797 c5bcb5 36797->36689 36797->36690 36798->36773 36799->36777 36800->36797 36801 c2cfa9 GetModuleFileNameA 36802 c2cfe1 36801->36802 36802->36802 36803 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36802->36803 36804 c2cffd 36803->36804 36805 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36804->36805 36806 c2d010 36805->36806 36807 c25b20 36 API calls 36806->36807 36808 c2d01b 36807->36808 36810 c2d044 36808->36810 36918 c38da0 26 API calls 4 library calls 36808->36918 36849 c38080 36810->36849 36812 c2d3cc 36814 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36812->36814 36813 c2d0ca ~ListArray 36813->36812 36816 c2d291 ~ListArray 36813->36816 36815 c2d3d1 36814->36815 36817 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36815->36817 36818 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36816->36818 36823 c2d335 ~ListArray 36816->36823 36826 c2d3d6 36817->36826 36819 c2d2d0 36818->36819 36822 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36819->36822 36820 c2d39a ~ListArray 36821 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36820->36821 36824 c2d3bb 36821->36824 36825 c2d2fc 36822->36825 36823->36815 36823->36820 36827 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36825->36827 36828 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36826->36828 36829 c2d317 36827->36829 36830 c2d42d 36828->36830 36832 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36829->36832 36831 c25b20 36 API calls 36830->36831 36833 c2d435 36831->36833 36834 c2d32c 36832->36834 36835 c38080 26 API calls 36833->36835 36857 c2b010 GetUserNameA 36834->36857 36837 c2d445 36835->36837 36838 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36837->36838 36839 c2d460 36838->36839 36840 c25b20 36 API calls 36839->36840 36841 c2d467 36840->36841 36842 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36841->36842 36843 c2d47c 36842->36843 36844 c25b20 36 API calls 36843->36844 36846 c2d483 ~ListArray 36844->36846 36845 c2d4fa ~ListArray 36846->36845 36847 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36846->36847 36848 c2d519 36847->36848 36850 c380f2 36849->36850 36851 c380a8 36849->36851 36856 c38101 __InternalCxxFrameHandler 36850->36856 36920 c38da0 26 API calls 4 library calls 36850->36920 36851->36850 36852 c380b1 36851->36852 36919 c390e0 26 API calls 2 library calls 36852->36919 36855 c380ba 36855->36813 36856->36813 36858 c2b087 36857->36858 36858->36858 36859 c37f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 36858->36859 36860 c2b0a3 36859->36860 36861 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36860->36861 36862 c2b14d 36861->36862 36863 c2b21d CoInitialize 36862->36863 36865 c2b264 ~ListArray 36863->36865 36867 c2b241 36863->36867 36864 c2b852 36866 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36864->36866 36865->36864 36871 c2b5eb ~ListArray 36865->36871 36868 c2b857 36866->36868 36867->36865 36870 c2b616 36867->36870 36882 c2b6bb Concurrency::details::ResourceManager::SetupStaticAllocationData 36867->36882 36869 c2b8b6 CoInitialize 36868->36869 36888 c2b8d1 ~ListArray 36869->36888 36870->36865 36873 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36870->36873 36872 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36871->36872 36874 c2b84e 36872->36874 36877 c2b663 36873->36877 36874->36823 36875 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36878 c2b9f6 36875->36878 36876 c2b9fa 36879 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36876->36879 36881 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36877->36881 36878->36823 36883 c2b9ff 36879->36883 36880 c2b975 ~ListArray 36880->36875 36884 c2b67b 36881->36884 36889 c2b73c GetLocalTime 36882->36889 36894 c2ba46 Concurrency::details::QuickBitSet::QuickBitSet Concurrency::details::ResourceManager::SetupStaticAllocationData 36883->36894 36896 c2bbf0 ~ListArray 36883->36896 36885 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36884->36885 36886 c2b693 36885->36886 36887 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36886->36887 36890 c2b6a5 36887->36890 36888->36876 36888->36880 36889->36865 36891 c2b010 45 API calls 36890->36891 36891->36865 36892 c2bc5a ~ListArray 36893 c3ce51 __ehhandler$___std_fs_change_permissions@12 5 API calls 36892->36893 36897 c2bc7e 36893->36897 36899 c2ba66 CreateFileA InternetOpenA InternetOpenUrlA InternetReadFile 36894->36899 36895 c2bc8c 36898 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36895->36898 36896->36892 36896->36895 36897->36823 36900 c2bc91 36898->36900 36901 c2bb07 CloseHandle InternetCloseHandle InternetCloseHandle 36899->36901 36902 c2bad8 36899->36902 36903 c37860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 36901->36903 36902->36901 36904 c2bae7 WriteFile InternetReadFile 36902->36904 36905 c2bb2a 36903->36905 36904->36901 36904->36902 36906 c2bb75 ~ListArray 36905->36906 36908 c2bc82 36905->36908 36907 c2bbdb ~ListArray 36906->36907 36921 c568a4 42 API calls 2 library calls 36906->36921 36907->36896 36910 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36908->36910 36912 c2bc87 36910->36912 36911 c2bb94 36922 c26c80 26 API calls 2 library calls 36911->36922 36914 c56aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 36912->36914 36914->36895 36915 c2bba2 RemoveDirectoryA 36915->36907 36917 c2bbb9 36915->36917 36917->36907 36917->36912 36918->36810 36919->36855 36920->36856 36921->36911 36922->36915

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 832 c5638b-c56398 call c5a0f2 835 c563ba-c563c6 call c563cd ExitProcess 832->835 836 c5639a-c563a8 GetPEB 832->836 836->835 837 c563aa-c563b4 GetCurrentProcess TerminateProcess 836->837 837->835
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,00C5638A,?,?,?,?,?,00C573DE), ref: 00C563AD
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00C5638A,?,?,?,?,?,00C573DE), ref: 00C563B4
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00C563C6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.1915860342.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915819266.0000000000C20000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915932518.0000000000C70000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915987910.0000000000C82000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916028431.0000000000C84000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916062341.0000000000C85000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916100497.0000000000C89000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_c20000_Nework.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: 6016e0b7a3a82bcb720e05153c51aa6a7711768556df19ba207a145dcab5a0f2
                                                                                                                                                                                                                                          • Instruction ID: 81622ed1ba183f90223fddd6be2650e8b081393653d4c50b8a484b3679bfeb1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6016e0b7a3a82bcb720e05153c51aa6a7711768556df19ba207a145dcab5a0f2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74E0B635000648EBCB116F64DD09B5D3B69EB54746B904414FC1986132CB75DDD6DB85

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 840 c2c206-c2c20a 841 c2c210-c2c298 call c37860 call c25b20 call c37f20 840->841 842 c2c699-c2c6e1 840->842 861 c2c29a 841->861 862 c2c29c-c2c2ba call c392d0 841->862 845 c2c6e3-c2c6ef 842->845 846 c2c70b-c2c726 call c3ce51 842->846 848 c2c701-c2c708 call c3d4c4 845->848 849 c2c6f1-c2c6ff 845->849 848->846 849->848 852 c2c736-c2c73b call c56aca 849->852 861->862 865 c2c2c0-c2c32b call c37860 call c25b20 call c37f20 862->865 866 c2c358 862->866 899 c2c32f-c2c350 call c392d0 865->899 900 c2c32d 865->900 867 c2c35b 866->867 869 c2c35f-c2c362 867->869 871 c2c364-c2c36d 869->871 872 c2c39a-c2c3a4 869->872 871->872 874 c2c36f-c2c37a 871->874 876 c2c3a6-c2c3af 872->876 877 c2c3ef-c2c3f9 872->877 880 c2c390-c2c397 call c3d4c4 874->880 881 c2c37c-c2c38a 874->881 883 c2c3b1-c2c3bd 876->883 884 c2c3dd-c2c3eb 876->884 878 c2c431-c2c43b 877->878 879 c2c3fb-c2c404 877->879 888 c2c474-c2c478 878->888 889 c2c43d-c2c443 878->889 879->878 885 c2c406-c2c411 879->885 880->872 881->880 886 c2c727 call c56aca 881->886 891 c2c3d3-c2c3da call c3d4c4 883->891 892 c2c3bf-c2c3cd 883->892 884->877 895 c2c413-c2c421 885->895 896 c2c427-c2c42e call c3d4c4 885->896 910 c2c72c call c56aca 886->910 893 c2c57b-c2c58d call c37f20 888->893 894 c2c47e-c2c4a5 call c37860 call c25b20 888->894 889->888 898 c2c445-c2c454 889->898 891->884 892->886 892->891 913 c2c592-c2c5ad call c56589 893->913 925 c2c4a7 894->925 926 c2c4a9-c2c4ba 894->926 895->886 895->896 896->878 907 c2c456-c2c464 898->907 908 c2c46a-c2c471 call c3d4c4 898->908 899->867 917 c2c352-c2c356 899->917 900->899 907->886 907->908 908->888 918 c2c731 910->918 927 c2c5af-c2c5b8 call c56617 913->927 928 c2c5bd-c2c5c5 913->928 917->869 918->852 922 c2c731 call c56aca 918->922 922->852 925->926 931 c2c4de-c2c4e9 call c38da0 926->931 932 c2c4bc-c2c4dc call c540b0 926->932 937 c2c665-c2c66b 927->937 930 c2c5d0-c2c5eb call c56589 928->930 941 c2c5fd-c2c629 call c37860 * 2 call c2ba00 930->941 942 c2c5ed-c2c5fb call c56617 930->942 940 c2c4ee-c2c4f8 931->940 932->940 937->842 943 c2c66d-c2c679 937->943 944 c2c4fa-c2c509 940->944 945 c2c529-c2c545 940->945 963 c2c62c-c2c647 call c56589 941->963 942->963 950 c2c67b-c2c689 943->950 951 c2c68f-c2c696 call c3d4c4 943->951 952 c2c50b-c2c519 944->952 953 c2c51f-c2c526 call c3d4c4 944->953 946 c2c547-c2c567 call c540b0 945->946 947 c2c569-c2c579 call c38da0 945->947 946->913 947->913 950->918 950->951 951->842 952->910 952->953 953->945 970 c2c654-c2c659 Sleep 963->970 971 c2c649-c2c652 call c56617 963->971 974 c2c65b-c2c65f 970->974 971->974 974->930 974->937
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00C37860: __Cnd_destroy_in_situ.LIBCPMT ref: 00C37958
                                                                                                                                                                                                                                            • Part of subcall function 00C37860: __Mtx_destroy_in_situ.LIBCPMT ref: 00C37961
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 00C2C659
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.1915860342.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915819266.0000000000C20000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915932518.0000000000C70000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915987910.0000000000C82000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916028431.0000000000C84000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916062341.0000000000C85000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916100497.0000000000C89000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_c20000_Nework.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cnd_destroy_in_situMtx_destroy_in_situSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 113500496-0
                                                                                                                                                                                                                                          • Opcode ID: 57e39577ea88b47980539c9d5a0bfe0f30110551eecd9c9e3cbf66e293f0b923
                                                                                                                                                                                                                                          • Instruction ID: 7e27dec071d49e2ace7a93d2a7cead53b649676b80d81ae0fa7eae562311a92d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57e39577ea88b47980539c9d5a0bfe0f30110551eecd9c9e3cbf66e293f0b923
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8912E271A101189BEF04DF68EDC5BEDBBB1EF48304F648218F815A7692D735EA84CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1267 c2c740-c2c77d 1268 c2c797-c2c7a5 1267->1268 1269 c2c77f-c2c795 1267->1269 1270 c2c7ac-c2c7b9 1268->1270 1271 c2c7a7 call c38c40 1268->1271 1269->1270 1272 c2c7d3-c2c7e1 1270->1272 1273 c2c7bb-c2c7d1 1270->1273 1271->1270 1274 c2c7e8-c2c83c SHFileOperation 1272->1274 1275 c2c7e3 call c38c40 1272->1275 1273->1274 1276 c2c866-c2c87e 1274->1276 1277 c2c83e-c2c84a 1274->1277 1275->1274 1280 c2c880-c2c88c 1276->1280 1281 c2c8a8-c2c8c3 call c3ce51 1276->1281 1278 c2c85c-c2c863 call c3d4c4 1277->1278 1279 c2c84c-c2c85a 1277->1279 1278->1276 1279->1278 1283 c2c8c4-c2c8c9 call c56aca 1279->1283 1285 c2c89e-c2c8a5 call c3d4c4 1280->1285 1286 c2c88e-c2c89c 1280->1286 1285->1281 1286->1283 1286->1285
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.1915860342.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915819266.0000000000C20000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915932518.0000000000C70000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915987910.0000000000C82000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916028431.0000000000C84000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916062341.0000000000C85000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916100497.0000000000C89000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_c20000_Nework.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e5d63aedcdc95b2752c0618404fa570ea04bc274f2c4ce106fca89584d5f3b2e
                                                                                                                                                                                                                                          • Instruction ID: f913d08ccff727e3ef649d82d1531d837851c16c8d311b0b78cfe558dd901e0b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5d63aedcdc95b2752c0618404fa570ea04bc274f2c4ce106fca89584d5f3b2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E31BE31A10248AFEB04CF68D985BDEBBB6FF48704F108219F815A72C1D775EA84CB90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1293 c5aa43-c5aa69 call c5a819 1296 c5aac2-c5aac5 1293->1296 1297 c5aa6b-c5aa7d call c6188c 1293->1297 1299 c5aa82-c5aa87 1297->1299 1299->1296 1300 c5aa89-c5aac1 1299->1300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.1915860342.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915819266.0000000000C20000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915932518.0000000000C70000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915987910.0000000000C82000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916028431.0000000000C84000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916062341.0000000000C85000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916100497.0000000000C89000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_c20000_Nework.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: 6cfcf2a898e2844130e2face6a1ec8dc68d0f2e744dc1df91dae374cdf20a9bc
                                                                                                                                                                                                                                          • Instruction ID: 87ccc265e675cf698dfd65fa0109dd019e2d7a71a45ad5db423914b641deff35
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cfcf2a898e2844130e2face6a1ec8dc68d0f2e744dc1df91dae374cdf20a9bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF114575A0020AAFCB05DF59E941A8A7BF4EF48304F044069F809AB251E630EE15DB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNELBASE(?), ref: 00C28629
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.1915860342.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915819266.0000000000C20000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915932518.0000000000C70000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915987910.0000000000C82000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916028431.0000000000C84000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916062341.0000000000C85000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916100497.0000000000C89000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_c20000_Nework.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                          • Opcode ID: 6af04f5796b199e38663768e7ddf5e6d6f1bb327997cd4cc7637db0869380df7
                                                                                                                                                                                                                                          • Instruction ID: 92d366dd2c0fae4522fb52ec4856bab6c89a269765517d5ba7b0122263822f5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6af04f5796b199e38663768e7ddf5e6d6f1bb327997cd4cc7637db0869380df7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0C08C300036104AEE1C1A387A88298330299437FA7E42BC8F1758A8F1CB39584FD700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNELBASE(?), ref: 00C28629
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.1915860342.0000000000C21000.00000020.00000001.01000000.00000013.sdmp, Offset: 00C20000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915819266.0000000000C20000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915932518.0000000000C70000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1915987910.0000000000C82000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916028431.0000000000C84000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916062341.0000000000C85000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.1916100497.0000000000C89000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_c20000_Nework.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                          • Opcode ID: 80953fcea2f5e65f47b2bfcce665b24a560528847c4dacf1e94a3a9a248f8e97
                                                                                                                                                                                                                                          • Instruction ID: 402c401f84a3db47dbb4bbe12003382c946fb5642a06a265d901b19e6f033c0f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80953fcea2f5e65f47b2bfcce665b24a560528847c4dacf1e94a3a9a248f8e97
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46C08C300032108BEB1C5B38BA482683712AA0276A3F01B8CF1328A8F1CB36C94BCB10